Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bbvip666bet.com/

Overview

General Information

Sample URL:https://bbvip666bet.com/
Analysis ID:1526751
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
HTML body contains low number of good links
HTML title does not match URL
Use of embedded images (data:image)

Classification

  • System is w10x64
  • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2020,i,1602788011194663074,3566309890763179083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bbvip666bet.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bbvip666bet.com/Virustotal: Detection: 9%Perma Link
Source: https://bbvip666bet.com/HTTP Parser: Number of links: 0
Source: https://bbvip666bet.com/HTTP Parser: Title: bet365 does not match URL
Source: https://bbvip666bet.com/HTTP Parser: Input: text
Source: https://bbvip666bet.com/HTTP Parser: Input: text
Source: https://bbvip666bet.com/HTTP Parser: Input: text
Source: https://bbvip666bet.com/HTTP Parser: Input: text
Source: https://bbvip666bet.com/HTTP Parser: Input: text
Source: https://bbvip666bet.com/HTTP Parser: Input: text
Source: https://www.yh69098bt.com/HTTP Parser: No favicon
Source: https://www.yh69098bt.com/HTTP Parser: No favicon
Source: https://www.bbvip8696bt.com/HTTP Parser: No favicon
Source: https://www.yh69098bt.com/HTTP Parser: No favicon
Source: https://www.yh69098bt.com/HTTP Parser: No favicon
Source: https://jiemo.top/pt04241849.htmlHTTP Parser: No favicon
Source: https://jiemo.top/pt04241849.htmlHTTP Parser: No favicon
Source: https://www.yh69098bt.com/HTTP Parser: No favicon
Source: https://bbvip666bet.com/HTTP Parser: No <meta name="author".. found
Source: https://bbvip666bet.com/HTTP Parser: No <meta name="author".. found
Source: https://bbvip666bet.com/HTTP Parser: No <meta name="author".. found
Source: https://bbvip666bet.com/HTTP Parser: No <meta name="author".. found
Source: https://bbvip666bet.com/HTTP Parser: No <meta name="author".. found
Source: https://bbvip666bet.com/HTTP Parser: No <meta name="author".. found
Source: https://bbvip666bet.com/HTTP Parser: No <meta name="copyright".. found
Source: https://bbvip666bet.com/HTTP Parser: No <meta name="copyright".. found
Source: https://bbvip666bet.com/HTTP Parser: No <meta name="copyright".. found
Source: https://bbvip666bet.com/HTTP Parser: No <meta name="copyright".. found
Source: https://bbvip666bet.com/HTTP Parser: No <meta name="copyright".. found
Source: https://bbvip666bet.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49986 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/css//common.css HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/css//redbag.css HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/common/js/jquery.min.js HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/js/m.js HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/js/float.js HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/js/lottery.js HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_anniu.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_mingdan.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/js/m.js HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/js/float.js HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/js/lottery.js HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index/Index/check.html?_=1728221587874 HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_bghw.jpg HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/static/index/css//common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_banner.jpg HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/static/index/css//common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_hongbao.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/static/index/css//common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/logo1.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/static/index/css//common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_top.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/s-1.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/static/index/css//common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_neirong.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/s-2.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/static/index/css//common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/s-3.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/static/index/css//common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_xize.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_guize.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_kf.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/p-logo.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_mingdanbg.png HTTP/1.1Host: bbvip666bet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bbvip666bet.com/static/index/css//common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /static/common/js/jquery.min.js HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_mingdan.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_anniu.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/logo1.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_hongbao.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index/Index/check.html?_=1728221587874 HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_top.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_banner.jpg HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_bghw.jpg HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/s-1.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_neirong.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/s-2.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/s-3.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_xize.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_guize.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_kf.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/p-logo.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/n_mingdanbg.png HTTP/1.1Host: bbvip666bet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/css/common.css HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/common/js/jquery.min.js HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/js/jquery-form.js HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/logo.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/logo2.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/query.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/ficon_01.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/ficon_02.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/js/jquery-form.js HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/common/js/jquery.min.js HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/logo.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/logo2.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/ficon_01.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/query.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/footer_logo.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/light_left.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/light_right.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/ficon_02.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/css/common.css HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/bg_notice.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/b1.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/b2.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/b3.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index/index/ajax_page.html HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/footer_logo.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/b4.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/b5.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/b6.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/b7.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/ficon_03.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/ficon_04.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/light_left.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/bg_notice.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/light_right.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/b1.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/b2.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/b3.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/ficon_05.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658212886.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658224936.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658222797.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658225230.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658225100.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658225339.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/bg_hd_h.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/hov_bg.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/static/index/css/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index/index/captcha2.html HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658225425.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229319.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229451.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229501.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229562.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229640.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229735.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229935.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/b4.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/b6.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/b5.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/b7.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/ficon_03.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229923.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/ficon_04.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230106.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230202.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/ficon_05.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658212886.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658224936.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658222797.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658225100.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230256.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230342.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230534.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230637.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230714.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658225230.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230760.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/bg_hd_h.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/hov_bg.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /index/index/captcha2.html HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658225339.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229451.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230884.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230996.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658231066.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658231204.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658231480.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/css/font-awesome.min.css HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658225425.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658231541.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229319.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229562.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/css/animate.min.css HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/css/reset.css HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/css/global.css HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/css/index.css HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229501.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229923.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/common/js/jquery.min.js HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229735.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/js/demo.js HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229935.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.yh69098bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658229640.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230106.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/js/layer.js HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/sea.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/static/index/css/global.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230202.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230637.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/index/css/layer.css HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/cbg.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/static/index/css/global.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/logo.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index/Index/captcha.html HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230256.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/common/js/jquery.min.js HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/js/demo.js HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230714.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/cha.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/images/t1.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230534.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/sea.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/js/layer.js HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230342.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230760.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658231480.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/t2.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index/Index/captcha.html HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230996.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/index/images/logo.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /static/index/images/t3.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/index/images/t4.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /static/index/images/ft.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /static/index/images/close.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /static/index/images/cha.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658230884.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/t1.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658231066.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/zhuce.jpg HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658231204.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /upload/image/20220719/1658231541.png HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/index/images/t2.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /static/index/images/cbg.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
Source: global trafficHTTP traffic detected: GET /static/index/images/t3.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /static/index/images/close.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /static/index/images/t4.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbvip8696bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /static/index/images/ft.png HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/index/images/zhuce.jpg HTTP/1.1Host: www.bbvip8696bt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4nq210qlmq9hump1o02lc5oe61
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pt04241849.html HTTP/1.1Host: jiemo.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widget/loader.js HTTP/1.1Host: static.meiqia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jiemo.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jiemo.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jiemo.top/pt04241849.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widget/loader.js HTTP/1.1Host: static.meiqia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fe-widget/v1.4.163.prod.20240926_120/entrypoint-v1.4.163.prod.20240926_120.js HTTP/1.1Host: static.meiqia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jiemo.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /summer/widget/route/match HTTP/1.1Host: edge-api.meiqia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: bbvip666bet.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 6080hb.com
Source: global trafficDNS traffic detected: DNS query: www.yh69098bt.com
Source: global trafficDNS traffic detected: DNS query: b810900.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.bbvip8696bt.com
Source: global trafficDNS traffic detected: DNS query: jiemo.top
Source: global trafficDNS traffic detected: DNS query: static.meiqia.com
Source: global trafficDNS traffic detected: DNS query: edge-api.meiqia.com
Source: global trafficDNS traffic detected: DNS query: api01.chats001.win
Source: unknownHTTP traffic detected: POST /index/index/ajax_page.html HTTP/1.1Host: www.yh69098bt.comConnection: keep-aliveContent-Length: 3sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/html, */*; q=0.01Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.yh69098bt.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yh69098bt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 06 Oct 2024 13:34:10 GMTContent-Type: text/htmlContent-Length: 479Connection: closeETag: "65fd3a27-1df"
Source: chromecache_265.2.dr, chromecache_310.2.drString found in binary or memory: http://cdn.ccpt-cn.com:8888/Web.Portal/IB002-01.Portal/Content/Views/Shared/images/services/left.png
Source: chromecache_265.2.dr, chromecache_310.2.drString found in binary or memory: http://cdn.ccpt-cn.com:8888/Web.Portal/IB002-01.Portal/Content/Views/Shared/images/services/right.pn
Source: chromecache_265.2.dr, chromecache_310.2.drString found in binary or memory: http://cdn.ccpt-cn.com:8888/Web.Portal/_Common/Content/Views/Shared/images/m_icon.png
Source: chromecache_265.2.dr, chromecache_310.2.drString found in binary or memory: http://cdn.ccpt-cn.com:8888/Web.Portal/_Common/Content/Views/Shared/images/review/down.png
Source: chromecache_265.2.dr, chromecache_310.2.drString found in binary or memory: http://cdn.ccpt-cn.com:8888/Web.Portal/_Common/Content/Views/Shared/images/review/tab.png
Source: chromecache_265.2.dr, chromecache_310.2.drString found in binary or memory: http://cdn.ccpt-cn.com:8888/Web.Portal/_Common/Content/Views/Shared/images/review/title.png
Source: chromecache_265.2.dr, chromecache_310.2.drString found in binary or memory: http://cdn.ccpt-cn.com:8888/Web.Portal/_Common/Content/Views/Shared/images/review/txt.png
Source: chromecache_265.2.dr, chromecache_310.2.drString found in binary or memory: http://cdn.ccpt-cn.com:8888/Web.Portal/_Common/Content/Views/Shared/images/review/up.png
Source: chromecache_231.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_255.2.dr, chromecache_145.2.drString found in binary or memory: http://dev.jquery.com/ticket/2752)
Source: chromecache_255.2.dr, chromecache_145.2.drString found in binary or memory: http://docs.jquery.com/Tutorials:Introducing_$(document).ready()
Source: chromecache_239.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_239.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_255.2.dr, chromecache_145.2.drString found in binary or memory: http://groups.google.com/group/jquery-dev/browse_thread/thread/36395b7ab510dd5d
Source: chromecache_144.2.dr, chromecache_158.2.drString found in binary or memory: http://layer.layui.com/
Source: chromecache_255.2.dr, chromecache_145.2.drString found in binary or memory: http://malsup.com/jquery/form/
Source: chromecache_231.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_152.2.drString found in binary or memory: http://www.thinkphp.cn
Source: chromecache_171.2.drString found in binary or memory: https://6080hb.com/static/index/images/favicon.ico
Source: chromecache_171.2.drString found in binary or memory: https://api01.chats001.win/standalone.html?appId=5d82d919ef904e93a2e8cd0a94bae9de
Source: chromecache_163.2.drString found in binary or memory: https://b80900.com:8989/register.html
Source: chromecache_171.2.drString found in binary or memory: https://b810900.com/
Source: chromecache_171.2.drString found in binary or memory: https://b810900.com/register.html
Source: chromecache_183.2.drString found in binary or memory: https://b930200.com:8989/
Source: chromecache_183.2.drString found in binary or memory: https://b930200.com:8989/agent.html
Source: chromecache_183.2.drString found in binary or memory: https://b930200.com:8989/commonPage/mobileTopic/index.html
Source: chromecache_183.2.drString found in binary or memory: https://b930200.com:8989/register.html
Source: chromecache_163.2.drString found in binary or memory: https://bb696000.com/
Source: chromecache_163.2.drString found in binary or memory: https://bb696000.com/agent.html
Source: chromecache_163.2.drString found in binary or memory: https://bb696000.com/commonPage/mobileTopic/index.html
Source: chromecache_163.2.drString found in binary or memory: https://bb696000.com:8989/register.html
Source: chromecache_183.2.drString found in binary or memory: https://bbvip8696bt.com/
Source: chromecache_255.2.dr, chromecache_145.2.drString found in binary or memory: https://github.com/malsup/form
Source: chromecache_255.2.dr, chromecache_145.2.drString found in binary or memory: https://github.com/malsup/form#copyright-and-license
Source: chromecache_255.2.dr, chromecache_145.2.drString found in binary or memory: https://github.com/malsup/form/commit/588306aedba1de01388032d5f42a60159eea9228#commitcomment-2180219
Source: chromecache_183.2.drString found in binary or memory: https://hb89799bt.com/
Source: chromecache_183.2.drString found in binary or memory: https://jiemo.top/pt04241849.html
Source: chromecache_226.2.drString found in binary or memory: https://static.meiqia.com/widget/loader.js
Source: chromecache_171.2.drString found in binary or memory: https://www.bbvip8696bt.com
Source: chromecache_171.2.drString found in binary or memory: https://www.yh69098bt.com
Source: chromecache_163.2.drString found in binary or memory: https://www.yh69098bt.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49986 version: TLS 1.2
Source: classification engineClassification label: mal48.win@27/307@65/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2020,i,1602788011194663074,3566309890763179083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bbvip666bet.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2020,i,1602788011194663074,3566309890763179083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bbvip666bet.com/9%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
http://daneden.me/animate0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.185.110
truefalse
    unknown
    jiemo.top
    216.83.42.43
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        uz95.v.trpcdn.net
        154.85.69.3
        truefalse
          unknown
          www.google.com
          142.250.74.196
          truefalse
            unknown
            www.bbvip8696bt.com
            154.12.34.176
            truefalse
              unknown
              bbvip666bet.com
              154.12.34.176
              truefalse
                unknown
                6080hb.com
                172.247.14.43
                truefalse
                  unknown
                  www.yh69098bt.com
                  154.12.34.176
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      edge-api.meiqia.com.acc.edgeonedy1.com
                      43.159.108.19
                      truefalse
                        unknown
                        b810900.com
                        unknown
                        unknownfalse
                          unknown
                          api01.chats001.win
                          unknown
                          unknownfalse
                            unknown
                            static.meiqia.com
                            unknown
                            unknownfalse
                              unknown
                              edge-api.meiqia.com
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://www.bbvip8696bt.com/static/index/js/demo.jsfalse
                                  unknown
                                  https://www.yh69098bt.com/upload/image/20220719/1658229451.pngfalse
                                    unknown
                                    https://www.yh69098bt.com/upload/image/20220719/1658230342.pngfalse
                                      unknown
                                      https://bbvip666bet.com/static/index/images/n_guize.pngtrue
                                        unknown
                                        https://www.yh69098bt.com/index/index/captcha2.htmlfalse
                                          unknown
                                          https://www.bbvip8696bt.com/static/index/images/ft.pngfalse
                                            unknown
                                            https://www.yh69098bt.com/upload/image/20220719/1658225230.pngfalse
                                              unknown
                                              https://www.yh69098bt.com/upload/image/20220719/1658229735.pngfalse
                                                unknown
                                                https://www.bbvip8696bt.com/static/index/css/global.cssfalse
                                                  unknown
                                                  https://bbvip666bet.com/true
                                                    unknown
                                                    https://www.yh69098bt.com/upload/image/20220719/1658225425.pngfalse
                                                      unknown
                                                      https://www.yh69098bt.com/static/index/images/b4.pngfalse
                                                        unknown
                                                        https://www.yh69098bt.com/upload/image/20220719/1658231204.pngfalse
                                                          unknown
                                                          https://www.yh69098bt.com/static/index/js/jquery-form.jsfalse
                                                            unknown
                                                            https://bbvip666bet.com/static/index/js/m.jstrue
                                                              unknown
                                                              https://www.bbvip8696bt.com/static/common/js/jquery.min.jsfalse
                                                                unknown
                                                                https://www.yh69098bt.com/upload/image/20220719/1658225100.pngfalse
                                                                  unknown
                                                                  https://www.yh69098bt.com/static/index/images/ficon_02.pngfalse
                                                                    unknown
                                                                    https://www.yh69098bt.com/upload/image/20220719/1658229923.pngfalse
                                                                      unknown
                                                                      https://www.yh69098bt.com/static/index/images/b2.pngfalse
                                                                        unknown
                                                                        https://bbvip666bet.com/static/index/images/n_mingdan.pngtrue
                                                                          unknown
                                                                          https://www.yh69098bt.com/static/index/images/ficon_03.pngfalse
                                                                            unknown
                                                                            https://www.bbvip8696bt.com/static/index/images/cbg.pngfalse
                                                                              unknown
                                                                              https://www.yh69098bt.com/false
                                                                                unknown
                                                                                https://www.yh69098bt.com/upload/image/20220719/1658231541.pngfalse
                                                                                  unknown
                                                                                  https://www.bbvip8696bt.com/static/index/images/t1.pngfalse
                                                                                    unknown
                                                                                    https://bbvip666bet.com/static/index/images/s-1.pngtrue
                                                                                      unknown
                                                                                      https://www.yh69098bt.com/upload/image/20220719/1658229935.pngfalse
                                                                                        unknown
                                                                                        https://bbvip666bet.com/static/index/images/n_bghw.jpgtrue
                                                                                          unknown
                                                                                          https://bbvip666bet.com/static/index/images/n_mingdanbg.pngtrue
                                                                                            unknown
                                                                                            https://static.meiqia.com/fe-widget/v1.4.163.prod.20240926_120/entrypoint-v1.4.163.prod.20240926_120.jsfalse
                                                                                              unknown
                                                                                              https://www.yh69098bt.com/upload/image/20220719/1658230256.pngfalse
                                                                                                unknown
                                                                                                https://www.yh69098bt.com/upload/image/20220719/1658229562.pngfalse
                                                                                                  unknown
                                                                                                  https://www.yh69098bt.com/static/index/images/query.pngfalse
                                                                                                    unknown
                                                                                                    https://jiemo.top/favicon.icofalse
                                                                                                      unknown
                                                                                                      https://www.yh69098bt.com/static/index/images/footer_logo.pngfalse
                                                                                                        unknown
                                                                                                        https://www.yh69098bt.com/static/index/images/bg_notice.pngfalse
                                                                                                          unknown
                                                                                                          https://www.yh69098bt.com/static/index/images/bg_hd_h.pngfalse
                                                                                                            unknown
                                                                                                            https://static.meiqia.com/widget/loader.jsfalse
                                                                                                              unknown
                                                                                                              https://bbvip666bet.com/static/common/js/jquery.min.jstrue
                                                                                                                unknown
                                                                                                                https://www.yh69098bt.com/index/index/ajax_page.htmlfalse
                                                                                                                  unknown
                                                                                                                  https://www.bbvip8696bt.com/static/index/js/layer.jsfalse
                                                                                                                    unknown
                                                                                                                    https://www.yh69098bt.com/static/index/images/ficon_05.pngfalse
                                                                                                                      unknown
                                                                                                                      https://www.yh69098bt.com/static/index/css/common.cssfalse
                                                                                                                        unknown
                                                                                                                        https://www.yh69098bt.com/static/index/images/b7.pngfalse
                                                                                                                          unknown
                                                                                                                          https://www.bbvip8696bt.com/static/index/images/t3.pngfalse
                                                                                                                            unknown
                                                                                                                            https://www.yh69098bt.com/upload/image/20220719/1658230106.pngfalse
                                                                                                                              unknown
                                                                                                                              https://jiemo.top/pt04241849.htmlfalse
                                                                                                                                unknown
                                                                                                                                https://www.bbvip8696bt.com/static/index/css/index.cssfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.yh69098bt.com/upload/image/20220719/1658224936.pngfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.yh69098bt.com/upload/image/20220719/1658230202.pngfalse
                                                                                                                                      unknown
                                                                                                                                      https://bbvip666bet.com/static/index/css//redbag.csstrue
                                                                                                                                        unknown
                                                                                                                                        https://bbvip666bet.com/static/index/images/n_xize.pngtrue
                                                                                                                                          unknown
                                                                                                                                          https://edge-api.meiqia.com/summer/widget/route/matchfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.bbvip8696bt.com/static/index/css/layer.cssfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.yh69098bt.com/static/index/images/b5.pngfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.bbvip8696bt.com/static/index/images/close.pngfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.bbvip8696bt.com/false
                                                                                                                                                    unknown
                                                                                                                                                    https://www.bbvip8696bt.com/index/Index/captcha.htmlfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.yh69098bt.com/favicon.icofalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.yh69098bt.com/upload/image/20220719/1658229319.pngfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.yh69098bt.com/upload/image/20220719/1658231066.pngfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.yh69098bt.com/upload/image/20220719/1658230637.pngfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.yh69098bt.com/static/index/images/b3.pngfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.yh69098bt.com/static/index/images/ficon_01.pngfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://bbvip666bet.com/static/index/images/n_hongbao.pngtrue
                                                                                                                                                                    unknown
                                                                                                                                                                    https://bbvip666bet.com/static/index/images/s-3.pngtrue
                                                                                                                                                                      unknown
                                                                                                                                                                      https://bbvip666bet.com/static/index/images/n_neirong.pngtrue
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.bbvip8696bt.com/static/index/images/zhuce.jpgfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.yh69098bt.com/upload/image/20220719/1658230714.pngfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.yh69098bt.com/upload/image/20220719/1658229640.pngfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://bbvip666bet.com/static/index/images/n_kf.pngtrue
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.yh69098bt.com/upload/image/20220719/1658222797.pngfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.bbvip8696bt.com/static/index/images/sea.pngfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.yh69098bt.com/upload/image/20220719/1658230996.pngfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.bbvip8696bt.com/static/index/css/reset.cssfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.bbvip8696bt.com/static/index/images/cha.pngfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                          http://fontawesome.iochromecache_239.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://b930200.com:8989/agent.htmlchromecache_183.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.yh69098bt.comchromecache_171.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://cdn.ccpt-cn.com:8888/Web.Portal/IB002-01.Portal/Content/Views/Shared/images/services/right.pnchromecache_265.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://hb89799bt.com/chromecache_183.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://b80900.com:8989/register.htmlchromecache_163.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://dev.jquery.com/ticket/2752)chromecache_255.2.dr, chromecache_145.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://bb696000.com/agent.htmlchromecache_163.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://cdn.ccpt-cn.com:8888/Web.Portal/_Common/Content/Views/Shared/images/review/title.pngchromecache_265.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://b930200.com:8989/register.htmlchromecache_183.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://b930200.com:8989/commonPage/mobileTopic/index.htmlchromecache_183.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/malsup/form#copyright-and-licensechromecache_255.2.dr, chromecache_145.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://github.com/malsup/formchromecache_255.2.dr, chromecache_145.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://cdn.ccpt-cn.com:8888/Web.Portal/_Common/Content/Views/Shared/images/review/down.pngchromecache_265.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://api01.chats001.win/standalone.html?appId=5d82d919ef904e93a2e8cd0a94bae9dechromecache_171.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://cdn.ccpt-cn.com:8888/Web.Portal/_Common/Content/Views/Shared/images/review/up.pngchromecache_265.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://b810900.com/chromecache_171.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://daneden.me/animatechromecache_231.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://cdn.ccpt-cn.com:8888/Web.Portal/_Common/Content/Views/Shared/images/review/txt.pngchromecache_265.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://6080hb.com/static/index/images/favicon.icochromecache_171.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://cdn.ccpt-cn.com:8888/Web.Portal/_Common/Content/Views/Shared/images/review/tab.pngchromecache_265.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://bbvip8696bt.com/chromecache_183.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://bb696000.com/commonPage/mobileTopic/index.htmlchromecache_163.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    216.83.42.43
                                                                                                                                                                                                                                    jiemo.topUnited States
                                                                                                                                                                                                                                    64050BCPL-SGBGPNETGlobalASNSGfalse
                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                    43.159.108.19
                                                                                                                                                                                                                                    edge-api.meiqia.com.acc.edgeonedy1.comJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                                                    172.247.14.43
                                                                                                                                                                                                                                    6080hb.comUnited States
                                                                                                                                                                                                                                    40065CNSERVERSUSfalse
                                                                                                                                                                                                                                    154.85.69.7
                                                                                                                                                                                                                                    unknownSeychelles
                                                                                                                                                                                                                                    35916MULTA-ASN1USfalse
                                                                                                                                                                                                                                    154.12.34.176
                                                                                                                                                                                                                                    www.bbvip8696bt.comUnited States
                                                                                                                                                                                                                                    54133UNMETEREDCAfalse
                                                                                                                                                                                                                                    154.85.69.3
                                                                                                                                                                                                                                    uz95.v.trpcdn.netSeychelles
                                                                                                                                                                                                                                    35916MULTA-ASN1USfalse
                                                                                                                                                                                                                                    142.250.74.196
                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                    Analysis ID:1526751
                                                                                                                                                                                                                                    Start date and time:2024-10-06 15:32:09 +02:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:0h 3m 59s
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                    Sample URL:https://bbvip666bet.com/
                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                    Classification:mal48.win@27/307@65/10
                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                    • Browse: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    • Browse: https://b810900.com/register.html
                                                                                                                                                                                                                                    • Browse: https://www.bbvip8696bt.com/
                                                                                                                                                                                                                                    • Browse: https://b810900.com/
                                                                                                                                                                                                                                    • Browse: https://jiemo.top/pt04241849.html
                                                                                                                                                                                                                                    • Browse: https://api01.chats001.win/standalone.html?appId=5d82d919ef904e93a2e8cd0a94bae9de
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.184.206, 74.125.133.84, 34.104.35.123, 172.217.23.106, 142.250.186.106, 216.58.212.138, 142.250.186.74, 172.217.18.106, 142.250.186.170, 142.250.185.74, 216.58.206.42, 142.250.185.106, 142.250.186.138, 142.250.181.234, 216.58.212.170, 172.217.16.202, 172.217.18.10, 142.250.186.42, 216.58.206.74, 172.202.163.200, 93.184.221.240, 192.229.221.95, 40.69.42.241, 20.3.187.198, 142.250.74.202, 142.250.185.138, 142.250.185.170, 142.250.184.202, 142.250.185.234, 142.250.185.202, 142.250.184.234, 172.217.16.138, 172.217.16.195
                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                    InputOutput
                                                                                                                                                                                                                                    URL: https://www.bbvip8696bt.com/ Model: jbxai
                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                    "brand":["unknown"],
                                                                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1406
                                                                                                                                                                                                                                    Entropy (8bit):5.274552862067293
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Dz5pD9yFljkLy8YjC5uRsOGZfrR3ZRQlmypwwlBsN7U3k:Ddp4sy8Y2uo9JRQl6uk
                                                                                                                                                                                                                                    MD5:3757C70CAAD195BA2B76778457053EC1
                                                                                                                                                                                                                                    SHA1:17A122EB9F9E63029E0EAB16D42877899B53B0DD
                                                                                                                                                                                                                                    SHA-256:36056198A539F21683632363F087CC4A2F844E56EE7DA0BB2F365E0BFC18DB21
                                                                                                                                                                                                                                    SHA-512:54D6685FDDB6500436FAA43850E0A78FF60555C1D81BCDE919D397A754684DCA408B2FCE2A22244091CAF1D8F89FAE82B366689A2F0AFB86854A8D8ADFEA5E12
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:..............h.......(....... ...................................[v..aq.......N.....*.Y.cv.._...fz.............................Ol......2d......Xs......Uy..T|..Tw..Wx..[|..]y......[...........a.......c...=r..<...my..bw......Mm......<.t...a.........Pd............d.&.x.........[...b...`...$...Lp................Xy..(......-.M.................Hl..D.,.!..........c~......D{..By..e.......Nu..Qr..Qu..N{......P{.......<.....~.@.Y~......P.P.a~......ey..Hb....k.`{.....fy..Og.............My..w|..l...D...Vx...........x.................k|..).j.F{..............s~..........;./.&.D.....'j*.6.a....pc..[z..!...`|.._w......................................Gz......Lt..Pq..F...Ot......k...h.&.\q..U}..dq..as..[|..Zw..kk....r.....iq..=x..b~..,......u.;.........g.......Qt......Vq..Vw......Wy.........l.-.....".......$...............Mi..d.../.,.?...Pi..................x.....................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 111, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10891
                                                                                                                                                                                                                                    Entropy (8bit):7.959432016174134
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qjrAnbr7Wn0t42YfppgtpiOZbz4CIWQd6DDYSgOnZXzCMp+63lhcdYSFcPb04Xa:XrSnZ2IDW0CIRd6DDDgU6637LSFcPw
                                                                                                                                                                                                                                    MD5:9B80888B1D66C162DC67E7A0D24C1D49
                                                                                                                                                                                                                                    SHA1:82C9A274872842D11B94C47AD2A7FB6BA4A7C9A1
                                                                                                                                                                                                                                    SHA-256:03D14ACE81799CB3F520A27BC79774D415934245033039AB47D86437291ABB94
                                                                                                                                                                                                                                    SHA-512:E1E73ECF85A74A49E170141B4B0FE2EC6DB8FCD1249EB10E8D7199A7D42253429375C1549B82DEE6646B4197C54306355FCB2F39C4350CA90DB10C3690DBF093
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/s-2.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...o.....{=G.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:190C4524DD8311E6B214C46AF20E2D65" xmpMM:InstanceID="xmp.iid:190C4523DD8311E6B214C46AF20E2D65" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F0E88BACD8F311E69E23E03F8CFF951B" stRef:documentID="xmp.did:F0E88BADD8F311E69E23E03F8CFF951B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>).j...&.IDATx..}...Gu...{[..m6.F...............$.......vl.......>.....p....b..l&....2...!..i...m.ZU....^/...!(..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4635
                                                                                                                                                                                                                                    Entropy (8bit):7.828411535067211
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:fwZebsPDaGuoVJ7lxQfyzv3/AWfCq1oTEHFU:m7uoDBxRzvvVft/U
                                                                                                                                                                                                                                    MD5:049ED9008DA5451890886C71D06BAC57
                                                                                                                                                                                                                                    SHA1:453C42D656291BC25A498D6A5BBB3200832D2AE8
                                                                                                                                                                                                                                    SHA-256:EDC4087A90607C152C7E86AF84206F8A738F20F07A1811804A0F5DCA66B8ADA3
                                                                                                                                                                                                                                    SHA-512:D8F8AB689F90C9A375B43F8FF73C4A3D588263F63CD53526DFB86E29181689BE5E7E2A23D0CD5D910E9FBB0500D372174F5E7B2BEF9C143AAD4A6D780E463F15
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:28297BC9571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:278301E6571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..K...+IDATx..y.T.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 762 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2567
                                                                                                                                                                                                                                    Entropy (8bit):7.395265119697309
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:zANn2NXsjJ3Lg0xq+Yymg122iR+k+K2+TOzeuz/q2a5BQ59Q:k2hsZg0x/YFg1Dq9Oh+/Y5y
                                                                                                                                                                                                                                    MD5:F9112D1515258C51DC6CA37635C5B26D
                                                                                                                                                                                                                                    SHA1:F7293D5DD2A381771B83B7D99AA3F83F12B92301
                                                                                                                                                                                                                                    SHA-256:22730FF40DC7318ECBB05DF1D4A9054F52A76E6C29502D3E5C1CDE07D35BBDEB
                                                                                                                                                                                                                                    SHA-512:8AD0E5141B6C972C29BB8F861684B2CF549092F68D96036C20350700D11F310889639AF6E9719D1C89DC956D4DF9A3E5C0DCE642BB43D031E5F2B77275BA28D5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......G.....v..W....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:9B56FA3A96F511E99EC8A61F65F16E0A" xmpMM:DocumentID="xmp.did:9B56FA3B96F511E99EC8A61F65F16E0A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9B56FA3896F511E99EC8A61F65F16E0A" stRef:documentID="xmp.did:9B56FA3996F511E99EC8A61F65F16E0A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>e=t....wIDATx...O..g....n..V.Rl..#.w......*.../.........]...W....xP. ...K...h.x...0k.i.....u..M^.O.MY...;.v.}...of
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 259 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):21378
                                                                                                                                                                                                                                    Entropy (8bit):7.975114192669502
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:vwDuBR+6tS3k2P/bjdipuXSDn4iGNr74Y6A1Lm1/lWT9em:vRxAl/i74nynA819WR
                                                                                                                                                                                                                                    MD5:D78C9B0F8087A3AA42C8A0F73D4BADA6
                                                                                                                                                                                                                                    SHA1:39B3EB27BBAD11C0768A3F92753A838A5F39E0A2
                                                                                                                                                                                                                                    SHA-256:C47A0161EC03A32EBDD89204B4E745650149BF386C92DB7D530C1E429CF850FA
                                                                                                                                                                                                                                    SHA-512:ECB5395803205CF963FB64F9749D57A52495765869A07F51988DD9964A1088DA24A96499E7A91394B09F42E902C84A059933C0538607564D41460D251C323BCB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/logo2.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......Y.....:.A.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:687AA3E1571211E6A2779FC0ECC03E58" xmpMM:InstanceID="xmp.iid:687AA3E0571211E6A2779FC0ECC03E58" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Z.h..O.IDATx...x..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (14811)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14890
                                                                                                                                                                                                                                    Entropy (8bit):5.358307714166882
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:HkwYi78YJ0lWaW6Wl9/Ei9fi/24Sfn2amKGQ8oOMMx4qvg:HP8QXtHVf27KPjyg
                                                                                                                                                                                                                                    MD5:4C202428A64F5398135F0D3401A0EEE1
                                                                                                                                                                                                                                    SHA1:0E5283A9A6D90101DEA3520DC43BADEF368FA8C4
                                                                                                                                                                                                                                    SHA-256:563CAE253F6B2DC2BB499051F4C4E4C7863FC3BBE09500336BD08B8E16779B61
                                                                                                                                                                                                                                    SHA-512:EE2BBC89A702D2207FBF403344E69BC3539A38F599E6ED8D03B6294A240134D397A99C4ACC004EF88655768301E8D7901832B02208A83AA9E9899C6C4B3F86E0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/js/layer.js
                                                                                                                                                                                                                                    Preview:/*! layer-v2.0 .... License LGPL http://layer.layui.com/ By .. */.;!function(a,b){"use strict";var c,d,e={getPath:function(){var a=document.scripts,b=a[a.length-1],c=b.src;if(!b.getAttribute("merge"))return c.substring(0,c.lastIndexOf("/")+1)}(),enter:function(a){13===a.keyCode&&a.preventDefault()},config:{},end:{},btn:["&#x786E;&#x5B9A;","&#x53D6;&#x6D88;"],type:["dialog","page","iframe","loading","tips"]},f={v:"2.0",ie6:!!a.ActiveXObject&&!a.XMLHttpRequest,index:0,path:e.getPath,config:function(a,b){var d=0;return a=a||{},f.cache=e.config=c.extend(e.config,a),f.path=e.config.path||f.path,"string"==typeof a.extend&&(a.extend=[a.extend]),f.use("../css/layer.css",a.extend&&a.extend.length>0?function g(){var c=a.extend;f.use(c[c[d]?d:d-1],d<c.length?function(){return++d,g}():b)}():b),this},use:function(a,b,d){var e=c("head")[0],a=a.replace(/\s/g,""),g=/\.css$/.test(a),h=document.createElement(g?"link":"script"),i="layui_layer_"+a.replace(/\.|\//g,"");return f.path?(g&&(h.rel
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):45090
                                                                                                                                                                                                                                    Entropy (8bit):4.460502279150646
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:egeuCP6yeJr/5t31aPw6MdOGuKeockAty3YQlMOIm8E77VMDz/iVRtPtEtVaYA46:1+P6yeJr/5t31aodveoc/QIQWOJ7VMDY
                                                                                                                                                                                                                                    MD5:2DA5A8A15DBD9E93C53C37704D255697
                                                                                                                                                                                                                                    SHA1:01FD6C21B7C4ABF98FB3A1580C6CF572BF635AF3
                                                                                                                                                                                                                                    SHA-256:6B7D1E333450187DC86B2D4C9F8FBE0A44318F2A7FF6D0CE2AEB8A63273CA41B
                                                                                                                                                                                                                                    SHA-512:5ECA82E1FA4938BBECB65A7E936B42DAB83A1FCDC81675F96663075CDB4FA7D22FACF5972CE2A2F0F86FC7C3ECDEEE80A94A57BB542F42E4BD40D1C3EC8E95E9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/js/jquery-form.js
                                                                                                                                                                                                                                    Preview:./*!.. * jQuery Form Plugin.. * version: 3.50.0-2014.02.05.. * Requires jQuery v1.5 or later.. * Copyright (c) 2013 M. Alsup.. * Examples and documentation at: http://malsup.com/jquery/form/.. * Project repository: https://github.com/malsup/form.. * Dual licensed under the MIT and GPL licenses... * https://github.com/malsup/form#copyright-and-license.. */../*global ActiveXObject */....// AMD support..(function (factory) {.. "use strict";.. if (typeof define === 'function' && define.amd) {.. // using AMD; register as anon module.. define(['jquery'], factory);.. } else {.. // no AMD; invoke directly.. factory( (typeof(jQuery) != 'undefined') ? jQuery : window.Zepto );.. }..}....(function($) {.."use strict";..../*.. Usage Note:.. -----------.. Do not use both ajaxSubmit and ajaxForm on the same form. These.. functions are mutually exclusive. Use ajaxSubmit if you want.. to bind your own submit handler to the form. For example,...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 259 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21378
                                                                                                                                                                                                                                    Entropy (8bit):7.975114192669502
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:vwDuBR+6tS3k2P/bjdipuXSDn4iGNr74Y6A1Lm1/lWT9em:vRxAl/i74nynA819WR
                                                                                                                                                                                                                                    MD5:D78C9B0F8087A3AA42C8A0F73D4BADA6
                                                                                                                                                                                                                                    SHA1:39B3EB27BBAD11C0768A3F92753A838A5F39E0A2
                                                                                                                                                                                                                                    SHA-256:C47A0161EC03A32EBDD89204B4E745650149BF386C92DB7D530C1E429CF850FA
                                                                                                                                                                                                                                    SHA-512:ECB5395803205CF963FB64F9749D57A52495765869A07F51988DD9964A1088DA24A96499E7A91394B09F42E902C84A059933C0538607564D41460D251C323BCB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......Y.....:.A.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:687AA3E1571211E6A2779FC0ECC03E58" xmpMM:InstanceID="xmp.iid:687AA3E0571211E6A2779FC0ECC03E58" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Z.h..O.IDATx...x..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4635
                                                                                                                                                                                                                                    Entropy (8bit):7.828411535067211
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:fwZebsPDaGuoVJ7lxQfyzv3/AWfCq1oTEHFU:m7uoDBxRzvvVft/U
                                                                                                                                                                                                                                    MD5:049ED9008DA5451890886C71D06BAC57
                                                                                                                                                                                                                                    SHA1:453C42D656291BC25A498D6A5BBB3200832D2AE8
                                                                                                                                                                                                                                    SHA-256:EDC4087A90607C152C7E86AF84206F8A738F20F07A1811804A0F5DCA66B8ADA3
                                                                                                                                                                                                                                    SHA-512:D8F8AB689F90C9A375B43F8FF73C4A3D588263F63CD53526DFB86E29181689BE5E7E2A23D0CD5D910E9FBB0500D372174F5E7B2BEF9C143AAD4A6D780E463F15
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/b3.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:28297BC9571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:278301E6571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..K...+IDATx..y.T.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4546
                                                                                                                                                                                                                                    Entropy (8bit):7.83536363806773
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:fIWZebgT8nXxgFIROnsEDxqXLlnavgp4zm+38qRak2+6sGbyBZfx:78BgF0j0sn6gpgm+38qkk2+6Du
                                                                                                                                                                                                                                    MD5:70EB89EA5A0A9917D31BA8F16D409AB4
                                                                                                                                                                                                                                    SHA1:AC23F8BFBE985D6AC88FB21E54A90B0D0AC9C8D4
                                                                                                                                                                                                                                    SHA-256:481E33F8CBE557BF75A5C14EF5A4DFAAA270E021BE2335E767D2D59CADE351ED
                                                                                                                                                                                                                                    SHA-512:634889E5411B4605E57B4D8D0E9248770C8947D0A9DD3738B8657C3C5F1BB7C039F8EF4E929A6348B123119504AA3DB31D78EF75B6A0607066C39CDDF17F1CA2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:2684F159571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:2684F158571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>4.......IDATx..ilT.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 591 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11649
                                                                                                                                                                                                                                    Entropy (8bit):7.964714989108288
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:a7mN88jlyaNVoutKbXptyBpfAytna4GlOkgx4rUUw5upl1oNp159:a7e9autKbXpspfAyta4COkgx4rUGlmZz
                                                                                                                                                                                                                                    MD5:C0B4837BE030CF1DC749ED94387265FE
                                                                                                                                                                                                                                    SHA1:4B1D3A6DF290B83D5BE12D8F217E816B7FE9B9BE
                                                                                                                                                                                                                                    SHA-256:F298A6B7BA51733F97DC1CE70EF3F121187931DC98BDA393C34E25F17E2C5506
                                                                                                                                                                                                                                    SHA-512:9DA629071B07BDC31CD90291A046C97EC99DCC892A18132D29C949B84A8B946D9E423CF4B70F71EEADA7219052F924B8DDFFB56BD109C7487795EAE0518A2B70
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...O...:........5...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..y.$U}..ADy... 5..1.;.pa.Q.....5n..%F...k..xk..K.;...q.SD....\p..T....\7P../*........S.........|..]u..TuU..<.m?..5j.E}..q.E...|......@...v..'.i........5j..O.i......,......5.&4...5j.....^.7.~...1......{.s..S.X...9......Vdg..f}..E..F.}.z.....O...1?.~...X.?... ...l.n.D.9.>U.V...Z..h.&.g_.zlG......wk.Q.....~..?...Y.L...18.5...N.......di...fd`...'.).mY.......B+T..L.B'."...X......Yc.FM.jL.m.....;&R.;.M..q.g...C..D.kM...y`k/..^..T_f....c.cy[..L.{%..j"Ds[=..1-.......3.....<..k..vdP.U.u.x.6<.IW.<.L.Z,8.......%.^.z...X.XS}w........n.P..F..P....A..{....AS;I..>...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 231 x 216, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):59037
                                                                                                                                                                                                                                    Entropy (8bit):7.99265789741037
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:IxJMGa6Ts0AbLT049o2Jd94MLBoE+c6R0pT0XRNf:IJMGa6pAblPFLvO0p4XRR
                                                                                                                                                                                                                                    MD5:055C6F486FEFC7084AAC7AD6F2535D11
                                                                                                                                                                                                                                    SHA1:417C7F439DA062522B946DFD367A351B3DC1E633
                                                                                                                                                                                                                                    SHA-256:454DFDD9E201C9D14F665E57BDFD76D69DB659B8E7C5AE21ED0E576D63EE3774
                                                                                                                                                                                                                                    SHA-512:1E581B3556136FBAB015C24FAB1C8D0C92E1F1D754DFFF771179E6915EB444E31D15D01C11180BB90D63F9409CE5B5B9EEA4135C9BEA962B7A0EC5AE70C2FF1F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/light_right.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................X...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..g...y..~..i..]..`A......fQ"A*P.IY.,....h[:...c.\.NG>..L......e+S.)J.(R.b&....i..;y:U...3.=.3... ...SO.tWWUw.._.*RJ."]..C......}..m...PJA...k.......L...r....e`l....~y.......W*:.;3.D&..l...x...t..R..>".3...........i.0,..\......4.D..'..[i...h6.$.&O"....8 .42...v<.....}\........B....j.R...>@....!.iC..8.4.x>..........&'.aZqp......;......'...^h...!.S.%.7@.x.s...H/.~.~..?.....Fw&..:..")..J...4M]......<.. P.9...O.x.M.$f&gV.r..9y....#.n.;ul..7.c.......{..N.@*.......d......y.^>.......~...s...4.Ui...0b.k\....hnz..rQ..@1"..42|......773}Y1?..T.0.l.}..~.mw~:.I..`....0..0vj....Mc`..|...."...c
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32277
                                                                                                                                                                                                                                    Entropy (8bit):4.204252519511118
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:AzyokHyGqfyIOXKde0rrX92RXLKF0SHpK3RCSYa:q3lOXKdesrX92RXLKF0SHp2Ria
                                                                                                                                                                                                                                    MD5:87BD625ABCBEA497863CC74E2D30B929
                                                                                                                                                                                                                                    SHA1:B897E891A8CCB6E4F3AECAB2379C70A5D8BDE525
                                                                                                                                                                                                                                    SHA-256:6A04CD41365F5300F6E3EF40AFA46FF9CAD56125A19E658915785CC9C732241E
                                                                                                                                                                                                                                    SHA-512:83E3FA1B6D1B78A7F58541D447E63518D25F246E4217837EED8A4AFC7442F9476B4C21BEE3094F3373482B28D642274946E3FD4011A3105C1A72D017033AA7BC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>..<html>..<head>.. <meta charset="UTF-8">.. <title>System Error</title>.. <meta name="robots" content="noindex,nofollow" />.. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no">.. <style>.. /* Base */.. body {.. color: #333;.. font: 14px Verdana, "Helvetica Neue", helvetica, Arial, 'Microsoft YaHei', sans-serif;.. margin: 0;.. padding: 0 20px 20px;.. word-break: break-word;.. }.. h1{.. margin: 10px 0 0;.. font-size: 28px;.. font-weight: 500;.. line-height: 32px;.. }.. h2{.. color: #4288ce;.. font-weight: 400;.. padding: 6px 0;.. margin: 6px 0 0;.. font-size: 18px;.. border-bottom: 1px solid #eee;.. }.. h3.subheading {.. color: #4288ce;.. margin: 6px 0 0;.. font-weight: 400
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 112 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10487
                                                                                                                                                                                                                                    Entropy (8bit):7.955696423967814
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:2EFMpWaDx0TjPupnGMqn4aNs0tAjIkqfdnlv275RoAQcDoKG5TvtkaWIBxn4r:2EFoWfjPu9GZ4aS9qFnlv2Pdol9vLBZU
                                                                                                                                                                                                                                    MD5:EC2F5F91A948FBB0F747E50E1B9C3998
                                                                                                                                                                                                                                    SHA1:3C7BB58E91B463D7BD1F37D4A91C77E47F36C682
                                                                                                                                                                                                                                    SHA-256:E521A624104F9FD4796E499C7B8FBDE7FAF7B1561375B5BDFD45CDA97EABF762
                                                                                                                                                                                                                                    SHA-512:835F3BFA97EC9A5698CF24493FC73A8C8C19F24C001911C91860E4A400BC93050B8D41C9F815ED84C4312085C3C7CEEB3C360435C5FE10535AEBBDB01B7D6337
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...p...i......9......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:28F1BEF95A4C11E7BFDFF224566E849F" xmpMM:DocumentID="xmp.did:28F1BEFA5A4C11E7BFDFF224566E849F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28F1BEF75A4C11E7BFDFF224566E849F" stRef:documentID="xmp.did:28F1BEF85A4C11E7BFDFF224566E849F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>_d....%kIDATx..}....u...:OO..0.4.....$A.......I.lk...X:...x.:..p.....m.+.X.VTd2)..H. .. rN......9U.......{z.........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11261), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):11858
                                                                                                                                                                                                                                    Entropy (8bit):5.106946395413295
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:r7FLMx+NjAQawo0cwP8EK6nMLavVsXPPHL/LztJDzy8m0T9zBKgwBns141P1O:9gce0RmLoVyrzztBm0T9zBKgwBns1L
                                                                                                                                                                                                                                    MD5:545EF98A4A64484C5273417269D9FFF1
                                                                                                                                                                                                                                    SHA1:A17716BC2EE1A0707B69124393D8952ED20517EB
                                                                                                                                                                                                                                    SHA-256:A6D1B6BD8811675EA10CF614E40DD50B73FA63A23413DE7726344B3E5B5FA0E0
                                                                                                                                                                                                                                    SHA-512:66759A32182955DC72A957C285FBC78ABF6DC5BA92EFB3DC744C5F53DEBB86431BC23AAAC230186D6E5EF0710E8B3A849D36F292FDC5D8F2E536162D81B48A30
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/css/layer.css
                                                                                                                                                                                                                                    Preview:/*!.. .. @Name: layer's style.. @Author: .... @Blog. sentsin.com.. .. */*html{background-image:url(about:blank);background-attachment:fixed}html #layui_layer_skinlayercss{display:none;position:absolute;width:1989px}.layui-layer,.layui-layer-shade{position:fixed;_position:absolute;pointer-events:auto}.layui-layer-shade{top:0;left:0;width:100%;height:100%;_height:expression(document.body.offsetHeight+"px")}.layui-layer{top:150px;left:50%;margin:0;padding:0;background-color:#fff;-webkit-background-clip:content;box-shadow:1px 1px 50px rgba(0,0,0,.3);border-radius:2px;-webkit-animation-fill-mode:both;animation-fill-mode:both;-webkit-animation-duration:.3s;animation-duration:.3s}.layui-layer-close{position:absolute}.layui-layer-content{position:relative}.layui-layer-border{border:1px solid #B2B2B2;border:1px solid rgba(0,0,0,.3);box-shadow:1px 1px 5px rgba(0,0,0,.2)}.layui-layer-moves{position:absolute;border:3px solid #666;border:3px solid rgba(0,0,0,.5);cursor:move;background-color:#
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21091
                                                                                                                                                                                                                                    Entropy (8bit):4.09147103819338
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:6SlktSoV7ojonnW0R96fckCa6lkPkt1FLi:12tSoe8nWY960kFTPkDpi
                                                                                                                                                                                                                                    MD5:1D2DF3364ACF074F1678B7157A302178
                                                                                                                                                                                                                                    SHA1:41F67D8285D873D3631BFE9CA9C75140D9D61ECA
                                                                                                                                                                                                                                    SHA-256:7F808A0944D854AE2D5D166FDF04E766D6439F2718D84D865684DD76BFB10840
                                                                                                                                                                                                                                    SHA-512:477DB60FDE1EAC0741539EC98ACF55CC174D8E39FAF06948EF5227ACDC3D77EE4070D5F2FB8CB7A328150AA91E0404E54F6F5EF6181D2A4F1940D3C705E46B5C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-15T22:44:24+08:00</xmp:CreateDate>. <xmp:ModifyDate>2017-07-15T23:16+08:00</xmp:ModifyDate>. <xmp:Meta
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (14811)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14890
                                                                                                                                                                                                                                    Entropy (8bit):5.358307714166882
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:HkwYi78YJ0lWaW6Wl9/Ei9fi/24Sfn2amKGQ8oOMMx4qvg:HP8QXtHVf27KPjyg
                                                                                                                                                                                                                                    MD5:4C202428A64F5398135F0D3401A0EEE1
                                                                                                                                                                                                                                    SHA1:0E5283A9A6D90101DEA3520DC43BADEF368FA8C4
                                                                                                                                                                                                                                    SHA-256:563CAE253F6B2DC2BB499051F4C4E4C7863FC3BBE09500336BD08B8E16779B61
                                                                                                                                                                                                                                    SHA-512:EE2BBC89A702D2207FBF403344E69BC3539A38F599E6ED8D03B6294A240134D397A99C4ACC004EF88655768301E8D7901832B02208A83AA9E9899C6C4B3F86E0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*! layer-v2.0 .... License LGPL http://layer.layui.com/ By .. */.;!function(a,b){"use strict";var c,d,e={getPath:function(){var a=document.scripts,b=a[a.length-1],c=b.src;if(!b.getAttribute("merge"))return c.substring(0,c.lastIndexOf("/")+1)}(),enter:function(a){13===a.keyCode&&a.preventDefault()},config:{},end:{},btn:["&#x786E;&#x5B9A;","&#x53D6;&#x6D88;"],type:["dialog","page","iframe","loading","tips"]},f={v:"2.0",ie6:!!a.ActiveXObject&&!a.XMLHttpRequest,index:0,path:e.getPath,config:function(a,b){var d=0;return a=a||{},f.cache=e.config=c.extend(e.config,a),f.path=e.config.path||f.path,"string"==typeof a.extend&&(a.extend=[a.extend]),f.use("../css/layer.css",a.extend&&a.extend.length>0?function g(){var c=a.extend;f.use(c[c[d]?d:d-1],d<c.length?function(){return++d,g}():b)}():b),this},use:function(a,b,d){var e=c("head")[0],a=a.replace(/\s/g,""),g=/\.css$/.test(a),h=document.createElement(g?"link":"script"),i="layui_layer_"+a.replace(/\.|\//g,"");return f.path?(g&&(h.rel
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1000 x 36, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):72008
                                                                                                                                                                                                                                    Entropy (8bit):7.994121572764662
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:lf+JhXM5IAQPcuTbwSD59tXToxHn9nO8o5kdyGrUEeiHh38nP2rB:d6AQ0ybwSD5jAH9OhbGN38Pm
                                                                                                                                                                                                                                    MD5:AA5FB328F8FF2E381DF17188E9DAD4C4
                                                                                                                                                                                                                                    SHA1:0A1C01EFF5B164D18E1A0730DEA109EE8DC8634E
                                                                                                                                                                                                                                    SHA-256:0CD3C4DD8358257184A36BE4E1777B88B39615A8D47C5AC586527FBA70F08FCC
                                                                                                                                                                                                                                    SHA-512:30D1984177D90C31907FC0D789E71B7E498B73FB6C4E4B015759A152BB934A6AC5B2EE4D4738D780B22DE1CD3E6F33B63A1763C8DA30B393A6402FB3D2BAAE04
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......$.....mf ....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:CD83AE985FCF11E7B116B14D75BC8054" xmpMM:DocumentID="xmp.did:CD83AE995FCF11E7B116B14D75BC8054"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CD83AE965FCF11E7B116B14D75BC8054" stRef:documentID="xmp.did:CD83AE975FCF11E7B116B14D75BC8054"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A\.U....IDATx..U.o.U...<..n.[.%m...b.-X.J..R 4.....0.(.B.".Q#OEb..,.......M.$....(P.@B[.<KK.v......Y..'....=.~s.9
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1920x540, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):628164
                                                                                                                                                                                                                                    Entropy (8bit):7.984535101207543
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:CMoSeqmK36yja2KxhUE3ksr9Qpqzqt6oWYHxCeHH+WLj27g3:37mM/Wb31r9QpbQo6enTjMg3
                                                                                                                                                                                                                                    MD5:81D6FBB6C1C2D6491827147E72C3A52E
                                                                                                                                                                                                                                    SHA1:CC4E71F2966475066B00D7830EA69D944634060D
                                                                                                                                                                                                                                    SHA-256:7B090656548F7E5F7F871EF98AC37162BD49FF5E0CE71EBCBF49BE6A56E8F50B
                                                                                                                                                                                                                                    SHA-512:4CBCA2ADCED417F809C8AAFBFF0A8029E5EDBA7EDE92D075AF0EB0606546BE4ABEA14479FCB958638066C585739E1726A79D537CF65C3A463993E14E84C51084
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......d.....whttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3613E529610111E8B5A6A3AC71B1AFDE" xmpMM:DocumentID="xmp.did:D4ADD901693A11E8959B991410AEE38B" xmpMM:InstanceID="xmp.iid:D4ADD900693A11E8959B991410AEE38B" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:db5deee2-49bb-a549-bf52-3ea79156c1f6" stRef:documentID="xmp.did:3613E529610111E8B5A6A3AC71B1AFDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 866 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3636
                                                                                                                                                                                                                                    Entropy (8bit):7.788163267805537
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Lx8fHQZ46LDKwsJlcl9WdcTt7QmkQwZxdfHBtevW0i7M6KY25qBdBDj6S8zbyuLj:ss46LGhk9WQ7QLpZD/P9J25qTB1YCQl
                                                                                                                                                                                                                                    MD5:2E3BCA0BF2A36B33D68B41970F1B28CE
                                                                                                                                                                                                                                    SHA1:C88EEC1AB72BFC1E13613BBBA28CEA516492DAD7
                                                                                                                                                                                                                                    SHA-256:9FA253CA000E34E58ED3CDAA35469182023DE82B705397AF87DEE7CDFCCA0E21
                                                                                                                                                                                                                                    SHA-512:46755EECC112B0320A32844907E29C6DAACA6BDEF34374D2DBFAC8372B4B532EB03F0B29B3B9509A27654770AC5E6F01F5277FBDC757046CE097CAE80BFD7683
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/bg_notice.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...b...8......RK....KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:....IDATx....o..y...=."%.>HDb.d.$.....h/z..u{.......)P...^..@/z.....V....Rm...v$R.i..;3..fv.+J.d!........K.....;..q......z..*I.$I.Z.z-Z...+.|.=...g..+k]..Oib...$I....#..r`Z]...v....b....]._]....=.(k...d.$I....IXN._{...V...4qVG.]...k.X._G...T....Y.zO...$I.$=H.c.Sbh....lU.f..]..:..)..&..#.u....u.X.V.....eb..%.Z=.s*&I.$.A..4l..%..&.....Z..p..dC....,.6..)V.8.:..'F....$...(w....x-.x.X\.f.FN.]P....$I.$..H....G..rJr2...t..3..a!....e...Kb.]'F..r....ClML.S..q..D.|....<..bR....=7..p)...=...$I...H..s=.W...W....K.'...(.J....'j9w(.;.X}..G..-.'`....N......;/L~.;(o......$I..GMu./.K....a........p.....8!. N..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658225100.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):20595
                                                                                                                                                                                                                                    Entropy (8bit):4.563682801267767
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:9GdPNILZe1F4hicXPSnMLTiYiQq8l24DuS3ZYYzLHRDNq:9JOFTcXPSnMLTiYi5P4DzZ5R8
                                                                                                                                                                                                                                    MD5:9A494760BD170D597961A6EAE1943B5C
                                                                                                                                                                                                                                    SHA1:139282FD7211022E48FF9B064868880B66CC6722
                                                                                                                                                                                                                                    SHA-256:4DC7DAB04E15DD784E797A76AC1BC5E0E11404059E79C48E814ACEAFCA1353DC
                                                                                                                                                                                                                                    SHA-512:A8BBECD6073A9D19D73BCC64C3CCE536DE2DF17888C57553FA3211A880F16B088DE7FC866649168D87B1037E8212960D12462B6E9C8D287941BCCF8530BAB080
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/
                                                                                                                                                                                                                                    Preview:.<!DOCTYPE html>.. saved from url=(0022) -->..<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. .. <title>bet365</title>.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="renderer" content="webkit">.. <meta name="viewport" content="width=1010">.. <link href="/static/index/css/font-awesome.min.css" rel="stylesheet">.. <link href="/static/index/css/animate.min.css" rel="stylesheet">.. <script src="/static/common/js/jquery.min.js"></script>.. <link href="/static/index/css/reset.css" rel="stylesheet">.. <link href="/static/index/css/global.css" rel="stylesheet">.. <link href="/static/index/css/index.css" rel="stylesheet">.. <script src="/static/index/js/demo.js"></script>.. <script type="text/javascript">.. var oWidth = document.documentElement.clientWidth || document.body.clientWidth;.... if (oWidth < 1024) {.. window.location.href = "/wap";.. } else {....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 312 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2841
                                                                                                                                                                                                                                    Entropy (8bit):7.7558365040832
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:j847eFOh0O9Yk+QXmaVPnjaZF4pNlf/dp+AySlzRdzlrvIUIFiBu:IU0OODfaVPnuXOp2ziHzlTI9Fio
                                                                                                                                                                                                                                    MD5:ADF013F7EA3A609D76FF6E77D5B886B5
                                                                                                                                                                                                                                    SHA1:15CAE7B00DED26E4BC93B6465AEB8674528DD845
                                                                                                                                                                                                                                    SHA-256:E0085911D04F5571C2DDD1B393B15874556D9595A93F69A84FFC63BF766FC879
                                                                                                                                                                                                                                    SHA-512:7A53FF629C079B4CF232235262F315D9A635C301F72F3D13B9DB6501E570CDD4B60E1DB58219AC4F62FCB58552C072E45A514CD314C8389E07BD90AEAE4A8B8C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/bg_hd_h.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...8.........'Vj....KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:....IDATx...K.$Y......[..".......................A.Y..7.Z..."3..@........****.>h.U..]h.....2#3...R...~.~...n>..s".........._....w...'I6I....j......{G............gz....^...3f?g......x<.....o..=.q...y......x..$9...o..3=._?...[_3...o...g....g.._C.........1^.$.......s.\.rww.#...+........|..OO_...tS..../.^..o........._o..*....p.\.}}."..y...W....}...d..\{...._.......k..\.W.<..<..O...........'W.ghI...x...M....*.n.'..z....Krg.......?../......VI~..7...>...^.$..K.|..~...d=.z...2..<~...w?...>.....&......f....OI..G...s.:<.p...?.7........].o...Ka.d3&..-........p.....\.g.N..D.P...u..I......P.6
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658229562.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):89478
                                                                                                                                                                                                                                    Entropy (8bit):5.2899182577550565
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                                                                                                                                                                                                                    MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                                                                                                                                                                                                                    SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                                                                                                                                                                                                                    SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                                                                                                                                                                                                                    SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658231204.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658225230.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (972), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):30364
                                                                                                                                                                                                                                    Entropy (8bit):5.007714109826945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:r1VXFAjPv8pfTt4p1R3RDihbxwii5IhSPGhSPMjLqf6:fVALv2R01b+jv
                                                                                                                                                                                                                                    MD5:FB547C5E25C08EB64EDD7FEB0EC68245
                                                                                                                                                                                                                                    SHA1:F9FB8005A1D0C9CCB50B1CD79373F5D01CBFFD76
                                                                                                                                                                                                                                    SHA-256:598D5ED6D1C8CCA31D479549D4FD7ED197A4A512BF92C814352A425FBE11A346
                                                                                                                                                                                                                                    SHA-512:3F6496B0A4FF8E8D259E79BEFB3029AACC695C13B2EB9F892B2B8438873B6FF76F0819CEE63B911E4B06C23E977421CAA54EA3C2D0FCA967B5BFCBD6CF235977
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/
                                                                                                                                                                                                                                    Preview:.<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml" style="overflow: visible;"><head>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta name="keywords" content="bet365">.. <meta name="description" content="bet365">.. <link rel="shortcut icon" href="https://6080hb.com/static/index/images/favicon.ico" type="image/x-icon">.. <title>bet365 ....</title>.. <link href="/static/index/css//common.css" rel="stylesheet">.. <link href="/static/index/css//redbag.css" rel="stylesheet">.. <script src="/static/common/js/jquery.min.js"></script>.. <script src="/static/index/js/m.js"></script>.. <script src="/static/index/js/float.js"></script>.. <script src="/static/index/js/lottery.js"></script>.. <script type="text/javascript">....var checkurl="/index/Index/check.html";.. var checkuserurl="/index/Index/checkuser.html";.. var fetchurl="/index/Index/fetch.html";.. var lotterytodayurl="/index/Index/ge
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 784 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):9107
                                                                                                                                                                                                                                    Entropy (8bit):7.856630466121439
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:sUTL7HK1ETgGKRWldaefXHnbasm+6GUCrxoKP6Xc:sUTL7HK1NGrld5ruurGDM
                                                                                                                                                                                                                                    MD5:C1B59C54D7C9014403B26F6D1B6CC308
                                                                                                                                                                                                                                    SHA1:361ED68293A1BFCCCD30DA128779696ED347D37F
                                                                                                                                                                                                                                    SHA-256:502C0780684C75291CF53CD4BE6ED8BF12BC85817A3B80DC83DCD57BC694F209
                                                                                                                                                                                                                                    SHA-512:2CC1F65C0546A02A4EB1E297A38A281B2598FAFBFE9ECAA43C99553B169125CD19A7C18E67A77F0782C2DE72A5A65861CEAF987B52F08BD62D7A056750F71774
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/images/t1.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......B......W0.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:FA1A006F8C0811E9A93591F91C4A019B" xmpMM:DocumentID="xmp.did:FA1A00708C0811E9A93591F91C4A019B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FA1A006D8C0811E9A93591F91C4A019B" stRef:documentID="xmp.did:FA1A006E8C0811E9A93591F91C4A019B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>@..... .IDATx..}.%YY..S.......J..BC4..?.$D...H...f.....G!.E...`.n.BB..^`0...B....]..J..E%". .T......Nw..=..:.....=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658230256.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 231 x 216, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):57175
                                                                                                                                                                                                                                    Entropy (8bit):7.990992184276052
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:j1vKoRMY/HVN2O5Ud84EEkG6peMAOtGKArPixYKw9nmpkXRE9Vbqh1ySuhsK4Hzv:hlRvVcNEEZk/oKkPixQ9nBmZqrySJ5zv
                                                                                                                                                                                                                                    MD5:BDD2802A3672892C24823CAF3719499D
                                                                                                                                                                                                                                    SHA1:59F04C2F24904F684AB15039C92F25067E7952F6
                                                                                                                                                                                                                                    SHA-256:F7AF5E45469D9C8EB43F37DBD3F800F6F67F9FFCCB8AFEB7ACE31362363BFCDC
                                                                                                                                                                                                                                    SHA-512:F7ABA91D4F8ABF6C524719DE46369EAC9B548D4F0402E0164C93F5F0C8DB804CE223C264A30FC52480B8BEAC8FC183DE97F3E2338939EC03370B8D40073854AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................X...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..w.]Wy..}v=...r..%[.d.......lZ` .8..HB.$.B.!..HL...$.I.71C.$/.J.M3X.l.q.%\$.].....{.nk....s.9..[TlC.|>..].^e...OY.z.........7...g...k....>.<.M^.._....#_..[..C{.c...........=...o.....+o.......8..{.b.[.......#l.b....O.......%.s.n..]../.:....L.Owuw=........8r......E.....U8G.^...m+.C......y... .iN..S...Q.p.p.8^?.z.....k...SA.Z..,.0..(.....O...N...>G...Y..?...............~./.n..u..^...>.{..'.|.....Sl...M....2...........s6.\..k_|..p.~....9W....uR......F..=...=.|g.dWo..G.<..q\.TD...X,..f.l6.i....I.4...8G..L......q..o...m....\7....lN..b..Zk*.b...k........Dk[.Q(33..Uk.!....g
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 29 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1705
                                                                                                                                                                                                                                    Entropy (8bit):7.169507738243817
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:f1hiyWwjx82lY2T37VsWNoyJ3VybXapGBAwbEN7Dr8/MleUFYjWpNuLb:tuNn2vycrJ3sjapdwbKHr8DcYcNuLb
                                                                                                                                                                                                                                    MD5:4DFDECCC8609031977F86C2857B39206
                                                                                                                                                                                                                                    SHA1:AC472BE0964653F02DF9B464B74BCA14C0F69929
                                                                                                                                                                                                                                    SHA-256:418F0F2C0EEACCFB8EBCE642C58B767F7C9D8D83E6F837795868A3F8945350F0
                                                                                                                                                                                                                                    SHA-512:E4C81879C62FCA184D1A71608E242E97866EC46AC2169A5918F452C2A23513D5E8986FAB2DFE3D6544E90C56BAA26ABEE64A0C93CE4D29FDFDF363C55F0FF5DF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............V.g.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:145B9B59298C11E8BAD9852E9303747D" xmpMM:DocumentID="xmp.did:145B9B5A298C11E8BAD9852E9303747D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:145B9B57298C11E8BAD9852E9303747D" stRef:documentID="xmp.did:145B9B58298C11E8BAD9852E9303747D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..3.....IDATx.b.3Tb .H.q0......K.1.....W@|.....Z ~F.0F....q....13...........R.C...'... . .B.y ....9..T..O.q..G.cy.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10507
                                                                                                                                                                                                                                    Entropy (8bit):4.753044292448225
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:83SdB1DrfzteQkxywEafEv+g1F/UJMgy5JXPaRn:VB1DrfztAkd/tJiRn
                                                                                                                                                                                                                                    MD5:20FC36DC7A43C647777B8C8C381344B6
                                                                                                                                                                                                                                    SHA1:DE8452C3589E328CAFF206442E9250D317F2FCC0
                                                                                                                                                                                                                                    SHA-256:553475B7F77FD8D34C9387548A57D0C05C084FE0653AD5053E46A11E0D9BC35D
                                                                                                                                                                                                                                    SHA-512:ECC6326B85F71AAD95503FF9A62BE1AEB2123D3D85EE23323202736967984C92FAF0DC2C86A94877826BF56EA1B7D98CE1BD71ABD52DC8C68A322CA4773F042E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/js/lottery.js
                                                                                                                                                                                                                                    Preview:...var isClick = false;..var resultPid = 0;..var resultMsg = "";..var isChai = false;..var Timerr;..var bCode = "";..var timerhb;..var isHB = true;..$(function () {.. $(".js_close_dialog").click(function () {.. $(".iDialog").hide();.. $(".iDialogLayout").hide();.. })......})....//......function closebox() {.. $('#login_box').hide();.. $('#hongbao_back').hide();..}....//.......function close_hongbao() {.. isChai = false;.. $('#hongbao_result').find('.w2').html('.........!');.. $('#hongbao_open').hide();.. $('#hongbao_result').hide();.. $('#hongbao_back').hide();.. $("#hongbao_open").removeClass("out");.. $("#hongbao_result").removeClass("in").hide();..}..//.......function closebox() {.. $('#login_box').hide();.. $('#hongbao_back').hide();..}....//........function checkUser() {.. var _username = $("#username").val();.. if (_username == "") {.. alert(".....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 803x401, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):165795
                                                                                                                                                                                                                                    Entropy (8bit):7.981709594990244
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:n0RYEbNhH9AUDzbDuyTQwPCjcKry7w2sWUMAKHwbev+6GzpAOQ5duCOcg4e:tETOEsjbTOQyvRGzqvzu8e
                                                                                                                                                                                                                                    MD5:3E1C798A40985434B5DB0E22C0122F8C
                                                                                                                                                                                                                                    SHA1:65BCD9429CE3D5F26EBBB452C7EF0C0BDBF23554
                                                                                                                                                                                                                                    SHA-256:7B7F90C2F0E571CF34F57C15438948B9466A59F6FBD6C85C6CF44DC1DA9AD41E
                                                                                                                                                                                                                                    SHA-512:04960153908AF9F32A105F6A889AB0440E98E033A6847556BF89C19D57461CA507D38E5A348D9665F3439186910C17C4B8935AF088D210993283ED01B862ECD7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:842ABC68631911E8B802F14EE0FFEEC7" xmpMM:DocumentID="xmp.did:842ABC69631911E8B802F14EE0FFEEC7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:842ABC66631911E8B802F14EE0FFEEC7" stRef:documentID="xmp.did:842ABC67631911E8B802F14EE0FFEEC7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 273 x 274, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):45496
                                                                                                                                                                                                                                    Entropy (8bit):7.990576719625275
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:zIO2+uVF8wFyQs1U4oqenqD/mJlD3T+kNYwHYEr9g6oAJOS18Hc2:zjPuVF8BU494qEVNYwHZrCwH1y
                                                                                                                                                                                                                                    MD5:1AE3408C6663083BBF09B8361B6A6886
                                                                                                                                                                                                                                    SHA1:AAEC4D2F9A0AC8DCADE98B63535BA733E1F85ECE
                                                                                                                                                                                                                                    SHA-256:897EAB552D39EEAAA5181CEDF3F62AEAE070396FD32AD7E4F5CA9564AC8E1231
                                                                                                                                                                                                                                    SHA-512:CFBAB93E4AD626515C7E01E21FF5FDF35626730AFC11CBCE2072BE09302A0161886B0EB4815918D4163A82E8A78928D1952A7883E9F636DB1006E10062407D9D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................ ....sRGB....... .IDATx^..td.u&....U...9...lfR$%Q.(J.d..%.9.....s.....g<..k+..r.H.9'16S.s7;G.X@.\...{@..P....n...n........w....G~.<..Oa^&.L...X.....?Q.~...k.cR...I.h.7|.<......L...X..L.Y...L....)`....&.L.l..&.l.|..&.L.. b.I.......".".y.I...&..<`R....(`...g.lR...."&...0).!.. .!.7..0)`....&.L.l..&.l.|..&.L.. b.I.......".".y.I...&..<`R....(`...g.lR...."&...0).!.. .!.7..0)`....&.L.l..&.l.|..&.L.. b.I.......".".y.I...&..<`R....(`...g.lR...."&...0).!.. .!.7..0)`....&.L.l..&.l.|..&.L.. b.I.......".".y.I...&..<`R....(`...g.lR...."&...0).!.. .!.7..0)`....&.L.l..&.l.|..&.L.. b.I.......".".y.I...&..<`R....(`...g.lR...."&...0).!.. .!.7..0)`....&.L.l..&.l.|..&.L.. b.I.......".".y.I...&..<`R....(p.H.\..g./.4M...7D-...).tO...;...kY...x.X.F.x.wm.y..cm.c.+=...R.....X...?.X..,......E...7c#.....1.RZ..6...gQ*L..1.8...@9..2 ...@Ys.Z.....-.%...9..|..g../.P..u.F+.F...`...Rk...Z.ah....E..."....0P...I..6r...(.:.Y..F..<.B.{I..7.X,.f.....^. ...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4467
                                                                                                                                                                                                                                    Entropy (8bit):7.813934817490846
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:fpZebq8ENGB63aEFKP5Q7KqQis6SE8U4Ee33L2L9W4cOOQR:9N46TiQSiwE8U1+YW4cb6
                                                                                                                                                                                                                                    MD5:B0B45903ED292736C74FC6D0D29DE9FF
                                                                                                                                                                                                                                    SHA1:90A21BB27CAC3F4F35B97B40189CBA5A5FBC8C46
                                                                                                                                                                                                                                    SHA-256:007D14162E249A789303D61C78E88A6DD6B281A08D585D90BDC0442C7794A868
                                                                                                                                                                                                                                    SHA-512:894C531EADCA9C743BC1D1B8E872976967A590071D935E48CABDA2F62E943CC8A7F834BCAA765DE7E97C96654B110F32F0AFE09F52ACB1E6F39E5F2F14905DFE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:258D97EC571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:258D97EB571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.L......IDATx..glT.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):19456
                                                                                                                                                                                                                                    Entropy (8bit):3.643755399999082
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:6SkkEWRkxNXpAQBuLA8sc5TSJqk7osKjD6g5nWIVHv7lQvqFC75aVaL/h4NqK6Zm:6Skkt6oQZu6kWIt7lkqFC7VLu4KxBVBh
                                                                                                                                                                                                                                    MD5:1FBDB0A8DF67F1C7981D7856B87DB375
                                                                                                                                                                                                                                    SHA1:B2E4108672DBF2DB8D6BA50ED5646D94F1B915F0
                                                                                                                                                                                                                                    SHA-256:DA89CB31418BF69166D22ACA879181A84DE31589951331C089EA8BB160B79EFD
                                                                                                                                                                                                                                    SHA-512:D719BF7DEC8A17CD196BE569C4F15515662594FD9788C42F522FFEBB288282BFEBCF16CCBEC3289626670EA8B452FB3E6872B615FDA897FBBF8EA849254EEBCA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/ficon_01.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-15T22:44:24+08:00</xmp:CreateDate>. <xmp:ModifyDate>2017-07-15T23:02:51+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 100 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15328
                                                                                                                                                                                                                                    Entropy (8bit):7.965056353257931
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:M0mgvasEjJN991yDMu44W0dce/m6D6JrWoJEy:f7EjX991y41xmLeJrfEy
                                                                                                                                                                                                                                    MD5:968B5B38A47772DFBC82D8DE86DA46D6
                                                                                                                                                                                                                                    SHA1:EFE8647E677DA36CF08159FA54C07CECE20E3837
                                                                                                                                                                                                                                    SHA-256:14CEFBD8EEFDD5B094A97A533DD3E74004FE68E64F14136AD9CC04A24C5E5F79
                                                                                                                                                                                                                                    SHA-512:E2544F7DB9A559C75EF224646F183865FC361EF3489730F4A5DD72DA5E523A1D67D6D1D40F4B41C2AFEACC075683446B903199B4E1758C514681F875DEDC6C58
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...d.................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:43412DC9DD8311E6AA7F80C4A3D3593C" xmpMM:DocumentID="xmp.did:43412DCADD8311E6AA7F80C4A3D3593C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:43412DC7DD8311E6AA7F80C4A3D3593C" stRef:documentID="xmp.did:43412DC8DD8311E6AA7F80C4A3D3593C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..~...8PIDATx..}....u....s.`.].7@.8...xH"%Z.c.vR....c..'>".('..I*.]..+e...,..[..$.:(..A.......1.s......gvv....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):18529
                                                                                                                                                                                                                                    Entropy (8bit):5.669303629658282
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:i+HHHrC2lcvAyCv2dVyirrTwgAnxokdEGsKG2uMuwqqa24:1HHe2lWc2dVy2w9qkdwLwqTZ
                                                                                                                                                                                                                                    MD5:78E9388A1B0BA5C9D2D511365E407CBE
                                                                                                                                                                                                                                    SHA1:287E91B40B0F34B882598EED57DA70B55529524E
                                                                                                                                                                                                                                    SHA-256:15676E55556A66C6891FEEB2060709927C7646B1EA1536DAFC2D8B188709AB5B
                                                                                                                                                                                                                                    SHA-512:9A6590E866693EB8F3B29ADF1FCBF2F947869A484A6D6956B5F70B2AD46A361BE561B8DC98FAC0A56D492B5125BF54575EF8AC441E52DC0CA88601D526B72743
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Preview:.<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"><head>.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta http-equiv="Content-Language" content="zh-CN">. <title></title>. <link href="/static/index/css/common.css" rel="stylesheet">. <script src="/static/common/js/jquery.min.js"></script>. <script src="/static/index/js/jquery-form.js"></script>.. <style type="text/css">....ulList_a img{........width: 273px;....margin-left: -2px;...}...#iframe_content{....width:967px;height:100%;...}.... </style>. . ..</head>..<body>. <div class="head">. <div class="main">. <h1 class="logo fl"><a href="" title="">. <img src="/static/index/images/logo.png" style="margin-top: -30px; left: 20px;"></a></h1>. <h2 class="logo_tit fl"><a href="" title="">. <img src="/static/index/images/logo2.png"></a></h2>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (16344), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):16345
                                                                                                                                                                                                                                    Entropy (8bit):5.368051222174164
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:K04adoyHIogekJElGZQz6cFDZsWBnCK5HWlT6NKSn2QcWByxGmsHZQzq7vE4o7YI:9H1k+BbF9CF4Nua2Nqw4KYZb9ly20W16
                                                                                                                                                                                                                                    MD5:00184F0A93D1F7867CDF782F3DF1AB53
                                                                                                                                                                                                                                    SHA1:2116343F5208357E24BBD944B416E92AF38CFB3D
                                                                                                                                                                                                                                    SHA-256:07B10D9C31FB3E5DF8C7DBB2522DA941D49BE31F596ADD069F068A3D83823231
                                                                                                                                                                                                                                    SHA-512:DE2C11603EA9BF00FAD76F283ED1D32EF21E247D2127FBA060537383E3E61B145CB77EEFBE2C055426B4E0C6D19A967B9919D508DDD6E9954C7DBD4F83DF1C8B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://static.meiqia.com/widget/loader.js
                                                                                                                                                                                                                                    Preview:!function(){var e={53285:function(t,n,e){e(38691),t.exports=e(34579).Array.isArray},92742:function(t,n,e){var e=e(34579),r=e.JSON||(e.JSON={stringify:JSON.stringify});t.exports=function(t){return r.stringify.apply(r,arguments)}},85663:function(t){t.exports=function(t){if("function"!=typeof t)throw TypeError(t+" is not a function!");return t}},12159:function(t,n,e){var r=e(36727);t.exports=function(t){if(r(t))return t;throw TypeError(t+" is not an object!")}},32894:function(t){var n={}.toString;t.exports=function(t){return n.call(t).slice(8,-1)}},34579:function(t){t=t.exports={version:"2.6.12"};"number"==typeof __e&&(__e=t)},19216:function(t,n,e){var i=e(85663);t.exports=function(r,o,t){if(i(r),void 0===o)return r;switch(t){case 1:return function(t){return r.call(o,t)};case 2:return function(t,n){return r.call(o,t,n)};case 3:return function(t,n,e){return r.call(o,t,n,e)}}return function(){return r.apply(o,arguments)}}},89666:function(t,n,e){t.exports=!e(7929)(function(){return 7!=Object
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 273 x 274, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):45496
                                                                                                                                                                                                                                    Entropy (8bit):7.990576719625275
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:zIO2+uVF8wFyQs1U4oqenqD/mJlD3T+kNYwHYEr9g6oAJOS18Hc2:zjPuVF8BU494qEVNYwHZrCwH1y
                                                                                                                                                                                                                                    MD5:1AE3408C6663083BBF09B8361B6A6886
                                                                                                                                                                                                                                    SHA1:AAEC4D2F9A0AC8DCADE98B63535BA733E1F85ECE
                                                                                                                                                                                                                                    SHA-256:897EAB552D39EEAAA5181CEDF3F62AEAE070396FD32AD7E4F5CA9564AC8E1231
                                                                                                                                                                                                                                    SHA-512:CFBAB93E4AD626515C7E01E21FF5FDF35626730AFC11CBCE2072BE09302A0161886B0EB4815918D4163A82E8A78928D1952A7883E9F636DB1006E10062407D9D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658224936.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................ ....sRGB....... .IDATx^..td.u&....U...9...lfR$%Q.(J.d..%.9.....s.....g<..k+..r.H.9'16S.s7;G.X@.\...{@..P....n...n........w....G~.<..Oa^&.L...X.....?Q.~...k.cR...I.h.7|.<......L...X..L.Y...L....)`....&.L.l..&.l.|..&.L.. b.I.......".".y.I...&..<`R....(`...g.lR...."&...0).!.. .!.7..0)`....&.L.l..&.l.|..&.L.. b.I.......".".y.I...&..<`R....(`...g.lR...."&...0).!.. .!.7..0)`....&.L.l..&.l.|..&.L.. b.I.......".".y.I...&..<`R....(`...g.lR...."&...0).!.. .!.7..0)`....&.L.l..&.l.|..&.L.. b.I.......".".y.I...&..<`R....(`...g.lR...."&...0).!.. .!.7..0)`....&.L.l..&.l.|..&.L.. b.I.......".".y.I...&..<`R....(`...g.lR...."&...0).!.. .!.7..0)`....&.L.l..&.l.|..&.L.. b.I.......".".y.I...&..<`R....(p.H.\..g./.4M...7D-...).tO...;...kY...x.X.F.x.wm.y..cm.c.+=...R.....X...?.X..,......E...7c#.....1.RZ..6...gQ*L..1.8...@9..2 ...@Ys.Z.....-.%...9..|..g../.P..u.F+.F...`...Rk...Z.ah....E..."....0P...I..6r...(.:.Y..F..<.B.{I..7.X,.f.....^. ...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):89478
                                                                                                                                                                                                                                    Entropy (8bit):5.2899182577550565
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                                                                                                                                                                                                                    MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                                                                                                                                                                                                                    SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                                                                                                                                                                                                                    SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                                                                                                                                                                                                                    SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658230996.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1095
                                                                                                                                                                                                                                    Entropy (8bit):5.028861088929743
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:T1ve+zq0OZNZM0oW1/lA1TTvbgCRJ/sWgOREtym:JovZ7M0o6lA1TTvsCQrORSym
                                                                                                                                                                                                                                    MD5:7589B587B3128638B998A8CDDAE45370
                                                                                                                                                                                                                                    SHA1:98F5255960CFDB6DDE967680B6D2D0B64BCC92EE
                                                                                                                                                                                                                                    SHA-256:7A518F1149A8B2D9AF5E0E83E025C03B107BE815084A030FF37B0E09C2C3EED1
                                                                                                                                                                                                                                    SHA-512:98D498CEDCB81416039885898354E207CE6765E582D9215046B129BDA2F2CC21B423D57788FB592F5EBA1058A48861613628665FEB5ECF5F63744B06AEEF7298
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/css/index.css
                                                                                                                                                                                                                                    Preview: .layerbx{.. background:rgba(0,0,0,0.6);.. z-index:50;..}...layerbxin{.. width:800px;.. margin:0 auto;.. background: #303030;.. border:1px solid #eac352;.. min-height:400px;.. border-radius: 6px;.. overflow:hidden;..}...layertou{.. height:40px;.. display: -webkit-box;.. display: -webkit-flex;.. display: -ms-flexbox;.. display: flex;.. -webkit-box-align: center;.. -webkit-align-items: center;.. -ms-flex-align: center;.. align-items: center;.. -webkit-box-pack: justify;.. -webkit-justify-content: space-between;.. -ms-flex-pack: justify;.. justify-content: space-between;.. color:#111;.. padding:0px 10px;.. background:#eac352;..}...layertou-1{.. font-size:18px;..}...laucnt2-1{.. font-size:16px;.. padding:12px 0px;.. color:#fff;..}...laucnt2-2{.. max-height: 500px;.. overflow-y: auto;..}...layertou-2 img{.. display:block;..}...layercont{.. padding:10px;..}...tabtb{.. width:100%;.. ..}...tabtb td{.. border:1px solid #9e844a;.. color:#fff;.. height:40px;.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1198 x 309, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):505638
                                                                                                                                                                                                                                    Entropy (8bit):7.982839608742968
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:Jp4kQjAfz1orm7yLfcCdUi2GZYUA3I7S69mraQ+B2lDjyk:L4kQg+rdB2UA47J6X
                                                                                                                                                                                                                                    MD5:07F29D09098675D1B918D91EFC3C2F79
                                                                                                                                                                                                                                    SHA1:89C833785829315D6874F3C4F241D98557FAFF82
                                                                                                                                                                                                                                    SHA-256:3597967E0B4D840BFBC61708E186D5C3811EDC91C71CAEEC4E8FC1537AD0C4D8
                                                                                                                                                                                                                                    SHA-512:D281C396695EB413BF34228BD5A644A242050481ADF69DC03949F0276CC6FB23F7958D38A7292524C65875C6CE8B3FA353A2D6A7FC44DA3F116C8332E5DCC548
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/n_mingdanbg.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......5........X...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..K.n[....{~..~......Z.&....`U.kI.@.R...W.K........XSLA,(".....5.......z}....Bkm......,e.....9...h..>......E...d.04...XR........8..~...2....x.=...S..~.<...F.p....y.....@....e.....`h...L.P.@....H.....}.....@Q.Y..&.C.y......30............._.y..Pl....8.......~.'8.......T{`...p}.............y....>-p}......8......w.......`Y.....9.}...s.c.<.....k......d.....R .^H.y..+..@.........;6.@w........-.cs...W ...w|..W@{..;>..8..k.}.g..p..;~.y.......#...s.Z...2...........|&......g>.o.z..#p..{w.....oY...Z-3.X...I...*.....+.f.xV...Y...|.8...<...3P..w........k...G>..\.....(6.{.s,....^...G....h.....d
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658229935.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1920x2292, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):690861
                                                                                                                                                                                                                                    Entropy (8bit):7.96718651414919
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:YtgwxLgrx1OKdKSOcymHDPt3jch3+eMF35Mfe/3U+cYTsk2swT2ZM9Iyxk+Xr4um:YLx+DpPt3jcMeY35ae/3UK2sFtekYE
                                                                                                                                                                                                                                    MD5:25D7A9041D598F397A95B253EE38974C
                                                                                                                                                                                                                                    SHA1:E66C1CF912D920B12901B9D2A40014D4593CD55E
                                                                                                                                                                                                                                    SHA-256:480113E712AF8790E7D8BFF05D69780E96B58F0C3AA5745F779003DB9ABC1A8D
                                                                                                                                                                                                                                    SHA-512:6A99BE924CCA96EE9EFFA7C96A4EC0B89A5039DC07A7F5D875F061196AD7F53EB3D7F606A11F4CC921C25C75856700CCA452340DE2346FF83E535BA9F6D3CF7D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:..................................................................................................................................................Adobe.d...................................................................................................!1.AQa.."2q...BR..#br..3.CS......4.$cs...D..%5T...Ed......................1..!AQqa."B...2.Rbr.............?...lsHvS...@.\..j.>..&.I/...(x.e.......d0..;K..FwPn=3.......X...2I.m........!G.C..G...b.:...\...2".R.(.(<f....($.B......$........[.v.gb.d....V....GqDe$.* .w:(...Qd.M(..Wa~c...p.ADf..'u...4.."w..).Z..=.dh.A......Y...+.A...]....jC........1......h.(4.JI.......h0.....'.\z....a.+....e...m...G.5.>.y...E.g.=.6.e.,2..Y....u......4OkU....A..bi..`8..z./...>&k^..Y..|..Y....!~. .[R~..k....%.*..P..{.....R.3vR.%..*#A..."... f-.}.*.E.h\Y......S..A.B,|..%:4.&G./.\....^5u....Yb.Tl....w.. }h.=6..p.).5.9............I.....H..Jt.ThPq"....acm..4.;4M...v`..t5\.p.....7.....L.......nyuE..t.'.y:...:.M...C.U.p...I x.U....E.c.B.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 90 x 111, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5224
                                                                                                                                                                                                                                    Entropy (8bit):7.877913389207404
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:221erzlcqDDXshhwmTRtk2sOA43tCp1wciaA2XNWopBy:ferzl/DDVmfkj43E1w7aA4Woq
                                                                                                                                                                                                                                    MD5:CB02E7AD9C5D199C840578D6907C9AD7
                                                                                                                                                                                                                                    SHA1:3713A1823103DFF3D75F10CF851E3A954FD25609
                                                                                                                                                                                                                                    SHA-256:23401DF72BB1C47E8B4ED206B169646EEEB217A160DB21F7EB65AF0FF118C34A
                                                                                                                                                                                                                                    SHA-512:962CB622EE2EC84F6F52E294F246B874C11F757579D952503992EE162B892DB2613F692F046CECA88D9B406E45B0BAC98866579925CB4C19ECC9A1A0F29F2A29
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/s-1.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...Z...o.....l.......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:498FA6ADDD8311E681EBB4D745093C91" xmpMM:DocumentID="xmp.did:498FA6AEDD8311E681EBB4D745093C91"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:498FA6ABDD8311E681EBB4D745093C91" stRef:documentID="xmp.did:498FA6ACDD8311E681EBB4D745093C91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>p"......IDATx....\.y.s.}....>l...~._..4..,%.H. ..(M....q.....Vm.Vm...R.U.......4j......`c..b.b..}..<...9...nZ
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 231 x 216, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):59037
                                                                                                                                                                                                                                    Entropy (8bit):7.99265789741037
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:IxJMGa6Ts0AbLT049o2Jd94MLBoE+c6R0pT0XRNf:IJMGa6pAblPFLvO0p4XRR
                                                                                                                                                                                                                                    MD5:055C6F486FEFC7084AAC7AD6F2535D11
                                                                                                                                                                                                                                    SHA1:417C7F439DA062522B946DFD367A351B3DC1E633
                                                                                                                                                                                                                                    SHA-256:454DFDD9E201C9D14F665E57BDFD76D69DB659B8E7C5AE21ED0E576D63EE3774
                                                                                                                                                                                                                                    SHA-512:1E581B3556136FBAB015C24FAB1C8D0C92E1F1D754DFFF771179E6915EB444E31D15D01C11180BB90D63F9409CE5B5B9EEA4135C9BEA962B7A0EC5AE70C2FF1F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................X...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..g...y..~..i..]..`A......fQ"A*P.IY.,....h[:...c.\.NG>..L......e+S.)J.(R.b&....i..;y:U...3.=.3... ...SO.tWWUw.._.*RJ."]..C......}..m...PJA...k.......L...r....e`l....~y.......W*:.;3.D&..l...x...t..R..>".3...........i.0,..\......4.D..'..[i...h6.$.&O"....8 .42...v<.....}\........B....j.R...>@....!.iC..8.4.x>..........&'.aZqp......;......'...^h...!.S.%.7@.x.s...H/.~.~..?.....Fw&..:..")..J...4M]......<.. P.9...O.x.M.$f&gV.r..9y....#.n.;ul..7.c.......{..N.@*.......d......y.^>.......~...s...4.Ui...0b.k\....hnz..rQ..@1"..42|......773}Y1?..T.0.l.}..~.mw~:.I..`....0..0vj....Mc`..|...."...c
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 211 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):16575
                                                                                                                                                                                                                                    Entropy (8bit):7.97098914369819
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:tRY29FlhEjHvMqSTXbJOeEX3ecPUaQ8OlS/asJKMVEibQ:zhFl+P9GAHeQ+wthbQ
                                                                                                                                                                                                                                    MD5:B494995EA67CBAFE5D37E7F405994564
                                                                                                                                                                                                                                    SHA1:9F3660DF62240D7E16DF68517CFBEFEBA76A04B7
                                                                                                                                                                                                                                    SHA-256:7E039A2FAAD9ED783647650A769099AFAB9908976CC02B6D75889ED475D4D39E
                                                                                                                                                                                                                                    SHA-512:8CDCDD0E96764354279B9E92B6FA860810762C2CDC5F9843D96F04706C2C4743ED06FFFF05957A60B2B649B07F05D55B671FFE54C2575ED6FAB5CB2FEB7EDADA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/images/logo.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......2.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:A46FAD4596F211E9878FB1620EE7E75C" xmpMM:DocumentID="xmp.did:A46FAD4696F211E9878FB1620EE7E75C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A46FAD4396F211E9878FB1620EE7E75C" stRef:documentID="xmp.did:A46FAD4496F211E9878FB1620EE7E75C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>'T....=/IDATx...p\G.&..L..P... H...;.%Q..{.e...7.f..fzvfov.z'6.6...bc/&v.b..l...[.j.Z..4.H..=.. .G.........(P$Q
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 533 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10363
                                                                                                                                                                                                                                    Entropy (8bit):7.95582827748916
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:KYjGP6wWSmHbS8ff8LgtUIpt4cu9HOmlRGkXXg6HIoX/+h:ZjDwWL+sEUpdu9ZXnIth
                                                                                                                                                                                                                                    MD5:1B9DF0E2EFF3B5C7D93EC8F6C03C4B45
                                                                                                                                                                                                                                    SHA1:51B6534CFEDB09F8D3B55B9B200B6859BE660C29
                                                                                                                                                                                                                                    SHA-256:1CD23F211A73AE752C1F1D4BBE32D0E491524976398C9D7BFED76F21E56CE3E0
                                                                                                                                                                                                                                    SHA-512:CBF1A9A1182C030D02BA27782B624E550C1CCFFEA98E52AADF8CBE69DEE54754FA04B8EC7F33F325FE5C94ADB3F826F40B0CAA34B4943CC27BB93AC86D9522FC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......7........j...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..{.$Uu.. .. ..R.....Q.E.}...ff.FC..r.&:g.!*..O.x..;g0......"......A....rc....."....<l..k.....].g..}>.9..v.....^...E)E...B...G..4.N.3....)........Tw\.Qc..P.F....n..t..`....oH...&...c...r......@...,.=.m`5.th.{.5j.......=..z>.=..q..b,....\`..vg,#..#......mQ.Q.....`#...-Z.Q.r.JE......@.n.B.....e...t5...`"....R+...E.BeB......M....v.....J...-.....%..d.h".v.q..4~..B..Va...sp.azt..`3.cj...\.a....c.y....&p)05...x...T...6...0.l@L...*..3.... +..%.)a.;.AD`[9...|..<..]uJ.-..k...j..Y..5j$.V*j..I.....r..."~.$L"...d..$..G0..pwB...z>..6...n..F....).b.p.1.j.(..-W.u.m....=....8.x6...p.p.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3772
                                                                                                                                                                                                                                    Entropy (8bit):7.7605359105114795
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:6uvnLI2KOVXJ3IIeRRMaTdAoRFqbLgqwbXg6CISkGgqX2aPozoJqF430KiCm7NJP:fnZebMW6o2b0qwg7g6PQoJ24OBJ
                                                                                                                                                                                                                                    MD5:894E632AE767B2510BF0113D0B89025B
                                                                                                                                                                                                                                    SHA1:1A04BDB88B717E2068F8CBDE15DA9EE633D1AD04
                                                                                                                                                                                                                                    SHA-256:B7E7A04567F37F813FFA6369211262AEC004ED3941BEBCC76861A6D244D05A31
                                                                                                                                                                                                                                    SHA-512:34872E1250FC6043E31385AC0AD1C47EF7FC52FF438E81A1B9AE9D5644E9CB3F706C27FA24A093D694918123FA5B51EB18816194751DF2CF5878D009625B8E41
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/b6.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:278301DF571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:278301DE571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...#....IDATx..ilU.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 142 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3536
                                                                                                                                                                                                                                    Entropy (8bit):7.771500395958828
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:b2YAoKPrOEcWQntlVUKzoSJwMg/Lqfygg:A7rOEjQlUK2/BV
                                                                                                                                                                                                                                    MD5:9F4B9AEFB7B16AADB337389F435F52F9
                                                                                                                                                                                                                                    SHA1:4FA8FBF9B5DDCE121BB0683325A51EB3721B0C48
                                                                                                                                                                                                                                    SHA-256:B475F83AEB9FD0DB0FE6F77FA03D82CC848392D84CA8BCB13DB43DEFD4488596
                                                                                                                                                                                                                                    SHA-512:CE29960E9F7E7F547030D26367A91824421B25E57C040920AD3E35650575AEABDF8D800F28B4D275B22EE04AC9585E2F30B18212FA5B7F1576C62030CC1FC589
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......3.....A.0.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:14B4697896F611E98596CEA0B15AD545" xmpMM:DocumentID="xmp.did:14B4697996F611E98596CEA0B15AD545"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:14B4697696F611E98596CEA0B15AD545" stRef:documentID="xmp.did:14B4697796F611E98596CEA0B15AD545"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..9....@IDATx..].TTU..c...P~QK..UH.....C...t)...J...B.1.G........I..<.,.+..!....jZ.......?S....{.......f..;.w.7
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 229 x 135, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1336
                                                                                                                                                                                                                                    Entropy (8bit):6.298087908938399
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Cr1h4SHWwh82lYSKwJdwEVfZT3XyJ3VJY0JdnGn6d0888F1:CRKS2vnL2d5lZeJ3TYqdnlj
                                                                                                                                                                                                                                    MD5:6903B7FD96A61E1A2EA96B3E5C7EE4C7
                                                                                                                                                                                                                                    SHA1:CC8B4296B5FF0232423CC8D2219FFEFC85BE935C
                                                                                                                                                                                                                                    SHA-256:AE6688E0B0197E592E6D954FF63A0A49B9B138D4DF5D10FEC8339B954B650AE8
                                                                                                                                                                                                                                    SHA-512:CFB01F9E49F0E9371E7A060E2736B6C7983F8944679FB0D08126B4DB61ABB8EFC310578CF9F19820402255CD29C2FE6C95C1FF9BCB3C1EC1472F9ED35A049EB2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/hov_bg.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................G....tEXtSoftware.Adobe ImageReadyq.e<...qiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:245f1c1c-0bdc-e345-9684-2a4522df4618" xmpMM:DocumentID="xmp.did:64E42CD70D3C11E78628EB196B9AAEE2" xmpMM:InstanceID="xmp.iid:64E42CD60D3C11E78628EB196B9AAEE2" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41daafc8-1b35-824c-8d18-dde95ddd3a93" stRef:documentID="xmp.did:245f1c1c-0bdc-e345-9684-2a4522df4618"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...m...]IDATx.....0.E......h.,..<.b./b.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6753
                                                                                                                                                                                                                                    Entropy (8bit):4.401309248622678
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:wbFRWX7XlBl+d7Mwi36aafcOJN15zci57j1Vh+JV:wbaTvwUa5zci5n1c
                                                                                                                                                                                                                                    MD5:222449D51093197FFA8FB47891370360
                                                                                                                                                                                                                                    SHA1:DF31862A2E38325B6E85ACD8E9C9042BA2015291
                                                                                                                                                                                                                                    SHA-256:D95A4AC7E0E0C5DA9C99BD345BA3D0B05F730C6A002552B372C82B2B92375063
                                                                                                                                                                                                                                    SHA-512:FF58A180066021E5EBB3BF7150513B28851E5312EC999B6435A4447F071E7B64B8EEDA3C35BD4B170965200259E437A4BE588F2095828BBFE6561B135FBDB2B2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/js/float.js
                                                                                                                                                                                                                                    Preview:./**.. * .. (.... top:150).. * @example $("#id").Float();.. * @param {topSide:150,floatRight:0|1,side:5,close:ID}.. */..$.fn.Float = function (obj) {.. var that = this;.... var lock = {.. topSide: 150,.. floatRight: 1,.. side: 5, //margin.. init: function () {.. var el = that, ua = navigator.userAgent;.. el.css({.. 'position': 'absolute',.. 'z-index': '1000',.. 'top': this.topSide.. });.... if (ua.toLowerCase().indexOf('360se') > -1) {.. this.isBlock = true;.. } else if (ua.toLowerCase().indexOf("theworld") > 0) {.. this.isBlock = true;.. }.. this.floatRight == 1 ? el.css('right', this.side) : el.css('left', this.side);.. var locker = this;.. setInterval(function () {.. locker.lock.call(locker);.. }, 20);.... if (this.close !=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 866 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3636
                                                                                                                                                                                                                                    Entropy (8bit):7.788163267805537
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Lx8fHQZ46LDKwsJlcl9WdcTt7QmkQwZxdfHBtevW0i7M6KY25qBdBDj6S8zbyuLj:ss46LGhk9WQ7QLpZD/P9J25qTB1YCQl
                                                                                                                                                                                                                                    MD5:2E3BCA0BF2A36B33D68B41970F1B28CE
                                                                                                                                                                                                                                    SHA1:C88EEC1AB72BFC1E13613BBBA28CEA516492DAD7
                                                                                                                                                                                                                                    SHA-256:9FA253CA000E34E58ED3CDAA35469182023DE82B705397AF87DEE7CDFCCA0E21
                                                                                                                                                                                                                                    SHA-512:46755EECC112B0320A32844907E29C6DAACA6BDEF34374D2DBFAC8372B4B532EB03F0B29B3B9509A27654770AC5E6F01F5277FBDC757046CE097CAE80BFD7683
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...b...8......RK....KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:....IDATx....o..y...=."%.>HDb.d.$.....h/z..u{.......)P...^..@/z.....V....Rm...v$R.i..;3..fv.+J.d!........K.....;..q......z..*I.$I.Z.z-Z...+.|.=...g..+k]..Oib...$I....#..r`Z]...v....b....]._]....=.(k...d.$I....IXN._{...V...4qVG.]...k.X._G...T....Y.zO...$I.$=H.c.Sbh....lU.f..]..:..)..&..#.u....u.X.V.....eb..%.Z=.s*&I.$.A..4l..%..&.....Z..p..dC....,.6..)V.8.:..'F....$...(w....x-.x.X\.f.FN.]P....$I.$..H....G..rJr2...t..3..a!....e...Kb.]'F..r....ClML.S..q..D.|....<..bR....=7..p)...=...$I...H..s=.W...W....K.'...(.J....'j9w(.;.X}..G..-.'`....N......;/L~.;(o......$I..GMu./.K....a........p.....8!. N..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 934 x 706, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):336380
                                                                                                                                                                                                                                    Entropy (8bit):7.993693298189326
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:6kEKrpeVesLC4viAlcmUmHUwYXfsFj6GlSiF6bEbvy9fySjpGL:3E4Iev4xcKN0fmj6GFovVy2sL
                                                                                                                                                                                                                                    MD5:08613C32C06D9FE9250DC71AEF105CEB
                                                                                                                                                                                                                                    SHA1:83C148879A40075880025B36D308506511B1C36C
                                                                                                                                                                                                                                    SHA-256:444E8F00B9C7799EADE568AEFD5D057D44B716CCC7AC47400FE5587A2F5844E8
                                                                                                                                                                                                                                    SHA-512:58DC303CF1577A54565E1CB0491D64B882017C2A53AE163616E828B08A8F9B7E4E8A23DBCD7B6DDEE7B9AF06C4B477B48C6F93905687E3DB1962527FC1B4A1BA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/n_hongbao.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 Windows" xmpMM:InstanceID="xmp.iid:D1ADA2DF60F811E8BAFFF4FFA3D888A7" xmpMM:DocumentID="xmp.did:D1ADA2E060F811E8BAFFF4FFA3D888A7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D1ADA2DD60F811E8BAFFF4FFA3D888A7" stRef:documentID="xmp.did:D1ADA2DE60F811E8BAFFF4FFA3D888A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>H_XN...nIDATx....dE......:.0orb.Q`...i.5....d1..k@w.M..TD.]._.U~..i..bD..$.40y..~...........g.....{..~}......9.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6753
                                                                                                                                                                                                                                    Entropy (8bit):4.401309248622678
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:wbFRWX7XlBl+d7Mwi36aafcOJN15zci57j1Vh+JV:wbaTvwUa5zci5n1c
                                                                                                                                                                                                                                    MD5:222449D51093197FFA8FB47891370360
                                                                                                                                                                                                                                    SHA1:DF31862A2E38325B6E85ACD8E9C9042BA2015291
                                                                                                                                                                                                                                    SHA-256:D95A4AC7E0E0C5DA9C99BD345BA3D0B05F730C6A002552B372C82B2B92375063
                                                                                                                                                                                                                                    SHA-512:FF58A180066021E5EBB3BF7150513B28851E5312EC999B6435A4447F071E7B64B8EEDA3C35BD4B170965200259E437A4BE588F2095828BBFE6561B135FBDB2B2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:./**.. * .. (.... top:150).. * @example $("#id").Float();.. * @param {topSide:150,floatRight:0|1,side:5,close:ID}.. */..$.fn.Float = function (obj) {.. var that = this;.... var lock = {.. topSide: 150,.. floatRight: 1,.. side: 5, //margin.. init: function () {.. var el = that, ua = navigator.userAgent;.. el.css({.. 'position': 'absolute',.. 'z-index': '1000',.. 'top': this.topSide.. });.... if (ua.toLowerCase().indexOf('360se') > -1) {.. this.isBlock = true;.. } else if (ua.toLowerCase().indexOf("theworld") > 0) {.. this.isBlock = true;.. }.. this.floatRight == 1 ? el.css('right', this.side) : el.css('left', this.side);.. var locker = this;.. setInterval(function () {.. locker.lock.call(locker);.. }, 20);.... if (this.close !=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (305), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):9660
                                                                                                                                                                                                                                    Entropy (8bit):5.262626233611127
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:j2LHgVQwkC+y+0KnScUurYRI7gTz+HGp5eS2D7qz9vVxTfD1:j2LHgzkC+y+0KScUGYRjzgGp57zX3
                                                                                                                                                                                                                                    MD5:AC2C47E1540BE3FB1495F01FFFBD3717
                                                                                                                                                                                                                                    SHA1:F6CD7D37D12A0C4DEFFAEFDA2A1C3E2660F065F6
                                                                                                                                                                                                                                    SHA-256:3CC2D6D6C15F76A8DE4BD6FBB0D3CAE6B52C31AA26D8C2F28440B26ED9B059E3
                                                                                                                                                                                                                                    SHA-512:6CAC28B2E55723E5DCB1EE7B1501F981D827A355B8F03F89B1E7651F12E3DA275A252EE4D19F32C48CC79D0A2171D736F939A7BF80B0E091428668352AF02B35
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/js/m.js
                                                                                                                                                                                                                                    Preview:.../***********........:....//...........new Marquee("marquee")....new Marquee("marquee","top")..............new Marquee("marquee",0,1,760,52)....new Marquee("marquee","top",1,760,52,50,5000)..............new Marquee("marquee",0,1,760,104,50,5000,3000,52)....new Marquee("marquee",null,null,760,104,null,5000,null,-1)......//...........var marquee1 = new Marquee("marquee").*.........marquee1.Direction = "top";....marquee1.Direction = 0;....marquee1.Step = 1;....marquee1.Width = 760;....marquee1.Height = 52;....marquee1.Timer = 50;....marquee1.DelayTime = 5000;....marquee1.WaitTime = 3000;....marquee1.ScrollStep = 52;....marquee1.Start();.........:....ID.."marquee"...ID..(..)....Direction.(0).......(..,...0....) .......:0,1,2,3,"top","bottom","left","right" (0.. 1.. 2.. 3..)....Step..(1)........(..,....2,....,....)....Width..(760
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20553
                                                                                                                                                                                                                                    Entropy (8bit):3.9681700526560495
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:6SkkEWRsxNXbq+Nl7lOsc5TcrxHejfCl4teA7pIt2+/kQ8zFrcEZ/WiF81s/SGRu:6SkktSppaIEE/kBVFneIt8vW7BK
                                                                                                                                                                                                                                    MD5:5B9F649059D0EA88422A446EEB6C80BD
                                                                                                                                                                                                                                    SHA1:D8C91B2A97A5BA865C2D4A893905435CA4D3C184
                                                                                                                                                                                                                                    SHA-256:456EF381C9D683737C16A5D35E1FEE437B41BB1C7DF54B85C68F204679AB1BA8
                                                                                                                                                                                                                                    SHA-512:F26A2211CDDBA099FF112AAA7F2D2A72444A8EBE587BB6DE7C83108C9A7ACABCA1F1EA242F93BCF2778206A6E0A5CD6E1A688A426C8120400B91CD8D0F5A9EC1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-15T22:44:24+08:00</xmp:CreateDate>. <xmp:ModifyDate>2017-07-15T23:17:50+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658230342.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5113
                                                                                                                                                                                                                                    Entropy (8bit):7.8687181153442545
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:fhZebPF7/PcA0l2PqLqsXoYv/gaRyGKA/ygQAMzERaXPLcm27Z5i1:KlPY28NXOaXKA/tQ1zEsXTX4Zs
                                                                                                                                                                                                                                    MD5:0DDF0DDAF5EFF6B280E69AA4DFCB5182
                                                                                                                                                                                                                                    SHA1:226F9B0190637F6D5E6068C92EE605D5BC56F22A
                                                                                                                                                                                                                                    SHA-256:B7590D1C15D11E426C4665C8064AF86B1A4826989C3367A45DD8035032E55823
                                                                                                                                                                                                                                    SHA-512:FA603E47B24ACA8D9DBF05400FE9C8A0A5257047D223CFA70FAA1032D48117759B27BAFBD200E66A242694E54B387FFDA8AC6E487973DEEDD669F65C4BB2E273
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:28297BD1571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:28297BD0571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Z.....IDATx..i.U.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4157
                                                                                                                                                                                                                                    Entropy (8bit):7.804435463229016
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:6uvnLINKbVXJ3IIeRRNTuLC7k7X1bMRG9ncinFGkdn0fE+M6GDAMQzQZDVxLyBfU:fxZebMm7GDncc0kdn0MM1QZLyBubJ
                                                                                                                                                                                                                                    MD5:3930DB176819DFCE0F550DCA262A3AA5
                                                                                                                                                                                                                                    SHA1:5B8C24B039666EC3CB465C66B3E2E5131319D98F
                                                                                                                                                                                                                                    SHA-256:D55038CD8342B02CD23390D0F8040DDFFEFD57FB888847A19CC28DB7EB3B33C8
                                                                                                                                                                                                                                    SHA-512:FC575BB2C52B939EBDE1C93AAF6F06CA1B31970BD6792DD8EC6008ED54CECA08F572DDB375516142C0B4BCC86A30E16CF3341838ADD1EDC8349A346759CD2B64
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:292939E7571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:292939E6571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.#....MIDATx..il..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4002
                                                                                                                                                                                                                                    Entropy (8bit):7.891385852413739
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ISMllcHitlIxv9vk7C1+I4wWHLihk/xaDOqbYHdKJipm86l1:ISHIIHUCD4wa0D7sd6iU8Q
                                                                                                                                                                                                                                    MD5:A20A677EFFB2C9E993DECF71ECE37EBF
                                                                                                                                                                                                                                    SHA1:EBBC7237353BC02F5AB2047C25232AC5269252FF
                                                                                                                                                                                                                                    SHA-256:E76FAA09A8450D1DC2AA670C0C4E2A4FD4CB43F66B2748841A79139EB42CC57F
                                                                                                                                                                                                                                    SHA-512:7F8049721E488485A95D7B29D548DFDA21B7A1730E8A595CE83EA5BE0AE4FF5922125012CF28F4F867F30A87509CE62B3E50137CABF2FC3618D17C4D4916056E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/p-logo.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):20761
                                                                                                                                                                                                                                    Entropy (8bit):4.027013422376128
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:6SkktCFuL+l7noA5sZz+hFllwivesq2Y0yg4c:1HtCFuCNsxCFllwimyYm
                                                                                                                                                                                                                                    MD5:8498801F0EF836438001336BB45007DC
                                                                                                                                                                                                                                    SHA1:A7FDFBE4B2E1342F6017102ED38E01E0C546DB86
                                                                                                                                                                                                                                    SHA-256:D0CC4D5D8BD4891202B7F5BBD08236DE7864E8258517FCB447E627DAE3EE7CCF
                                                                                                                                                                                                                                    SHA-512:DF9CCFC79387B558AEC0B5D2FC20445C0E371C3E4726A5DBA864A3BF8BF0C8E8E5DE502B7C4224C4E3F7FB6D0876DE88E5104DF99771D79F610D8899AB6E54EC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/ficon_05.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-15T22:44:24+08:00</xmp:CreateDate>. <xmp:ModifyDate>2017-07-15T23:20:49+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):93637
                                                                                                                                                                                                                                    Entropy (8bit):5.292996107428883
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                    MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                                                                    SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                                                                    SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                                                                    SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/common/js/jquery.min.js
                                                                                                                                                                                                                                    Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 533 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10033
                                                                                                                                                                                                                                    Entropy (8bit):7.957961119435876
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:BYw4jaTnInkGn4pB+lnIQ/axgoCuaHkJF6GiJIwUL6gzz6MCaO5c/:hYYoKCIIbxEwjgaLawc/
                                                                                                                                                                                                                                    MD5:F10C674D11239DA7DA3D90DA3DF36D3D
                                                                                                                                                                                                                                    SHA1:82E0F76940730280F98EEFC439BFF5361DBF544C
                                                                                                                                                                                                                                    SHA-256:BEBFF6C12C4FA9CB48710EFFE400046DA5A89475F37CBB54E34F693DF77E1AF2
                                                                                                                                                                                                                                    SHA-512:55DAAA2E300137662326FBB9E7EC946E7849927796DCBAB411C227E11311061FD4772649FCFC708AA53797176621AC238AE5CB7259F91600384F35872CB878AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......7........j...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..}.$eu.. /r.`p.R..ID.c..!.UP.1s/!.Y7.]C.51sg..j.g.D..;wT...)..$..EeAD.....8=1J.q.\D.:M.]@...<u...y...^......~.....:...9g....LP.&....]......Z.N`...W8.R......N.]..&....F...L0....S....O......N....`O.g..._q....vu}...=/h.1..+..R1..+.;.M........S.b.e.,.vt}.G9..`.a.C?.Zm.y.U....`..3.W}..].7..|.p...b.E..,...#+.U........b....V?&.b....o``w.S..m..".B.n*C..>...p@.a......v.U.}......h.....l..p.V..<.g....E`s.S..*E.a......`S..hm...5.N.....s.`5`..a....W.:...TL0*l...W=.......5.]...W..@..3_..$l.N*@..cM*4l._sV..%.4....`.v...Z.9..o..k{...I.c.Q!..2d...."..$L#...No%..`.eb.....M.g....8...C...6
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (305), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9660
                                                                                                                                                                                                                                    Entropy (8bit):5.262626233611127
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:j2LHgVQwkC+y+0KnScUurYRI7gTz+HGp5eS2D7qz9vVxTfD1:j2LHgzkC+y+0KScUGYRjzgGp57zX3
                                                                                                                                                                                                                                    MD5:AC2C47E1540BE3FB1495F01FFFBD3717
                                                                                                                                                                                                                                    SHA1:F6CD7D37D12A0C4DEFFAEFDA2A1C3E2660F065F6
                                                                                                                                                                                                                                    SHA-256:3CC2D6D6C15F76A8DE4BD6FBB0D3CAE6B52C31AA26D8C2F28440B26ED9B059E3
                                                                                                                                                                                                                                    SHA-512:6CAC28B2E55723E5DCB1EE7B1501F981D827A355B8F03F89B1E7651F12E3DA275A252EE4D19F32C48CC79D0A2171D736F939A7BF80B0E091428668352AF02B35
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.../***********........:....//...........new Marquee("marquee")....new Marquee("marquee","top")..............new Marquee("marquee",0,1,760,52)....new Marquee("marquee","top",1,760,52,50,5000)..............new Marquee("marquee",0,1,760,104,50,5000,3000,52)....new Marquee("marquee",null,null,760,104,null,5000,null,-1)......//...........var marquee1 = new Marquee("marquee").*.........marquee1.Direction = "top";....marquee1.Direction = 0;....marquee1.Step = 1;....marquee1.Width = 760;....marquee1.Height = 52;....marquee1.Timer = 50;....marquee1.DelayTime = 5000;....marquee1.WaitTime = 3000;....marquee1.ScrollStep = 52;....marquee1.Start();.........:....ID.."marquee"...ID..(..)....Direction.(0).......(..,...0....) .......:0,1,2,3,"top","bottom","left","right" (0.. 1.. 2.. 3..)....Step..(1)........(..,....2,....,....)....Width..(760
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):93637
                                                                                                                                                                                                                                    Entropy (8bit):5.292996107428883
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                    MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                                                                    SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                                                                    SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                                                                    SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 269 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):16707
                                                                                                                                                                                                                                    Entropy (8bit):7.980203110594808
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:n68HLPFRKXzHpOKLDaFpsSUrEjGYEJ7NZzhS72Rcys:6yFyBWF6tzhVRcys
                                                                                                                                                                                                                                    MD5:82C31C5CEA9226BD0000A1A550830159
                                                                                                                                                                                                                                    SHA1:6026FE6B807BA6FF4FA100CBA30E3B3609113C78
                                                                                                                                                                                                                                    SHA-256:B9526B19D71B1A01FC57E84B68EF808E2E36BB752ECB1DA104B7C268C0507E55
                                                                                                                                                                                                                                    SHA-512:057DA99F9DB3DB41C70A68DB647AB82E35431058DEB74DA2801F71C99AE6B980553CD4AE99C6FB10AB5979DBF3E9D4796589BBF5C546C911053DEBD9D8E05187
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/query.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......X......&.....KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..y|T.....L.f..da.%Hp...P....Z.X...5Z.,..P\Z.*T\*.$.E.E)n.UPVy]hU..X..*....3.}....{.;...\...3..9.....<g..Nt..m..m..I....K...ux.:.Nt$....b.'j.{..].C.H.R.O... .N..D'..0p.".4.M.....*i......! .....AL...I....w..4.DQ........h.$...!.. ..L...d..@...+&q..)..D'.{.jI3&a...........<...C&.A..@6.....5.QyR....G7.e..FR...O.m....^..[.0...r.......=...]....U.....yM..W8....E".......aT7...s...\..)....'....o....I.q..~.}...*|..w.7..U...mH93..`....E.&qD.1....)U...G>.9...F77t....D....-..k.$.C.X..<.E.q$..t..'..Kq...~5^.-...!Q.i.d...62..H<(Z".p.\1G.1.L.b`..*....._.m.1..TRID.-.E..A\.x=..y}o)l+...e_.k...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 784 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8757
                                                                                                                                                                                                                                    Entropy (8bit):7.844189367357682
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:s/pTmM8ncR/1BSp/9LrNFIfqBaX6sanRksjXEece9egHad:s/pKM8ncpDSl93Ny/6vRBDnegHC
                                                                                                                                                                                                                                    MD5:F5D054EF61181C2F99EBC15E0FABBA7F
                                                                                                                                                                                                                                    SHA1:160984B31773033507F3A43226BD08B330619549
                                                                                                                                                                                                                                    SHA-256:BDE2595CDE5E04FDA28184AC00EA2A7A4F3E1CC14BA9F3E89A3FA259303D144D
                                                                                                                                                                                                                                    SHA-512:37DB1CCFEDFA3B4F4E977B1009F6D2FC031C94BE5EE9078E23CACB0E30ABA60DCB9B951F662665FE290FC12F42B341B752F67B6DF57A154888EFFC01C17C4C00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/images/t2.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......B......W0.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:18DFE8F78C0911E9B996AB6D6F245109" xmpMM:DocumentID="xmp.did:18DFE8F88C0911E9B996AB6D6F245109"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18DFE8F58C0911E9B996AB6D6F245109" stRef:documentID="xmp.did:18DFE8F68C0911E9B996AB6D6F245109"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...?....IDATx..}.%KY...{/.......0.....HB.(.1...U....B4 ..H.A<.C ! ;|,~@...D......D&(*...! .G...Lw..GwWUW..33g.>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658229501.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (521), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12095
                                                                                                                                                                                                                                    Entropy (8bit):5.126602028214843
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:0EadJ3bI3J1nH5on0ER57pNtqqHzYIQEEzN+L6n3w:crGKZR5hiJlw
                                                                                                                                                                                                                                    MD5:383C99A6350B4F6B6CBF6FD3754FA2D2
                                                                                                                                                                                                                                    SHA1:29BBAC8A6986ACF300B25BA377CBC41CF9EE3630
                                                                                                                                                                                                                                    SHA-256:88831A947DB8D0EAD9844E066F9DFD4D6659B07E35E49F0B6A5140954AB91CE7
                                                                                                                                                                                                                                    SHA-512:6DF814E0E0EDDDED0A317247C3FB20E9D3BB9650C8F309724CC1B32D7BA7B1FC9DA0745F63F33554155F052CC77D2CCA1C2AF4F57EEDA07EDEA7D3071486F69D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/css//redbag.css
                                                                                                                                                                                                                                    Preview:.@charset "utf-8";.....packet-bg {.. position: fixed;.. z-index: 1000;.. width: 100%;.. height: 100%;.. left: 0;.. top: 0;.. background: #000;.. filter: alpha(opacity=50);.. opacity: .5;.. display: none;..}.....packet {.. box-shadow: 0 0 10px rgba(0,0,0,.8);.. display: none;.. width: 359px;.. height: 520px;.. position: fixed;.. z-index: 1001;.. left: 50%;.. top: 50%;.. margin-top: -250px;.. margin-left: -180px;.. -moz-border-radius: 6px;.. -webkit-border-radius: 6px;.. border-radius: 6px;..}.... .packet .packet-close {.. width: 19px;.. height: 17px;.. display: block;.. position: absolute;.. left: 15px;.. top: 15px;.. background: url(../../images/m/x1.png);.. z-index: 100;.. }.... .packet .packet-1 {.. position: absolute;.. z-index: 2;.. left: 0;.. top: 0;.. width: 100%;.. color: #2f2f2f;.. height: 100%;.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8313
                                                                                                                                                                                                                                    Entropy (8bit):5.212776943740416
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qdSAvRSEshGoIz4AHYZbL/jTNYns/MwHIoCo9F2:i1SEQLLTdMtaE
                                                                                                                                                                                                                                    MD5:61A6E2E84E322DCE0FC6CB8C068A4B18
                                                                                                                                                                                                                                    SHA1:66A8412E62CC8070E8E7023C639FD9784381F8BF
                                                                                                                                                                                                                                    SHA-256:5DFF12FFC15A7360A2658DF2EA5C0E78892E0B4B7B3E2DF63E3D94D8A0D70C73
                                                                                                                                                                                                                                    SHA-512:BDE1F1E8F1FD6DAA6404CA8F5E09EB9EB3C4315BEA1406EEDF2D3F14D0E2B1393BB9D325A721B31AA70D5659EA42A7A366FFBF29CE1A545D20726AA3A58C1F33
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/css//common.css
                                                                                                                                                                                                                                    Preview:.@charset "utf-8";....*{padding:0px;margin:0px;}..body {...text-align:center;...background: url("../../images/n_bghw.jpg") center center repeat-y;...font-family:"....";...min-width:1300px;..}..div{...margin-left:auto;...margin-right:auto;...border-width:0px;...overflow:hidden;.....}..#ele-logo-wrap{...visibility: visible;.. float: left;.. background: url("../../images/logo1.png") no-repeat center;.. width: 300px;.. height: 70px;.. margin-top: 26px;..} ......img{ border-width:0px; border-style:none;}..a{ text-decoration:none;}..ul{ margin-left:auto; margin-right:auto; list-style-type:none;}..ul li{ float:left;}..ul li a{}..ul li p{}..#main{...width:100%;...height:100%;... ...}..table { border-collapse: collapse; width:100%; border:1px #fdf173 solid; color:#ffada5; font-size:14px; line-height:38px;} ..table tr{ height:38px;} table tr.tit{ height:50px; line-height:50px; color:#ffdc38;}.... #hongbao_result a.b1{..... position: absolute;.. top: 10px;..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7776
                                                                                                                                                                                                                                    Entropy (8bit):5.086608357305508
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:F4C4eR1ELKLCBE4IqXRRugE9ThCvofyKJuE8g3HRRRLxgY5pgfL81vdm:FP4u2C8rm/NLxUj81vM
                                                                                                                                                                                                                                    MD5:1A0C6ACB1CD40EB14B969460A2778162
                                                                                                                                                                                                                                    SHA1:F04D116F01930C91A044C158C9F042BEA952F679
                                                                                                                                                                                                                                    SHA-256:A5AD2A5326A6E11D5004FC84A8F7815E3C5C6310A94B4EAB7B10C3F0949F1C9D
                                                                                                                                                                                                                                    SHA-512:00B460E1342720F4DF5EC118FAF6C1587C5BD03BD9D4EBB1D159C3883FF2C02DD5A1746B6F4B8B08813000CC23C0581C63BF125BBFF2AB447C76305478B7B989
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/css/global.css
                                                                                                                                                                                                                                    Preview:.a{text-decoration:none;}.body{. background: url(../images/bg.jpg) repeat-y center top;.}..content{. background: url(../images/cbg.png) no-repeat center top;.}..head{. height:85px;. background:#00674a;. border-bottom:1px solid #44a385;.}..inner{. width:1010px;. margin:0 auto;.}..head .inner{. height:85px;. display: -webkit-box;. display: -webkit-flex;. display: -ms-flexbox;. display: flex;. -webkit-box-pack: justify;. -webkit-justify-content: space-between;. -ms-flex-pack: justify;. justify-content: space-between;. -webkit-box-align: center;. -webkit-align-items: center;. -ms-flex-align: center;. align-items: center;.}..nav li{. float:left;.}..nav li a{. display:block;. color:#fff;. font-size:15px;. padding:0 16px;.}..nav li a:hover{color:#fef35a;}..cont{. padding-top:530px;.}..sea{. height:86px;. background:#00674a;. padding-top:14px;.}..search{. width:742px;. margin:0 auto;. padding:10px;. height:51px;. background: url(../images/sea.png) no-repeat
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1920x540, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):628164
                                                                                                                                                                                                                                    Entropy (8bit):7.984535101207543
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:CMoSeqmK36yja2KxhUE3ksr9Qpqzqt6oWYHxCeHH+WLj27g3:37mM/Wb31r9QpbQo6enTjMg3
                                                                                                                                                                                                                                    MD5:81D6FBB6C1C2D6491827147E72C3A52E
                                                                                                                                                                                                                                    SHA1:CC4E71F2966475066B00D7830EA69D944634060D
                                                                                                                                                                                                                                    SHA-256:7B090656548F7E5F7F871EF98AC37162BD49FF5E0CE71EBCBF49BE6A56E8F50B
                                                                                                                                                                                                                                    SHA-512:4CBCA2ADCED417F809C8AAFBFF0A8029E5EDBA7EDE92D075AF0EB0606546BE4ABEA14479FCB958638066C585739E1726A79D537CF65C3A463993E14E84C51084
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/n_banner.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......d.....whttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3613E529610111E8B5A6A3AC71B1AFDE" xmpMM:DocumentID="xmp.did:D4ADD901693A11E8959B991410AEE38B" xmpMM:InstanceID="xmp.iid:D4ADD900693A11E8959B991410AEE38B" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:db5deee2-49bb-a549-bf52-3ea79156c1f6" stRef:documentID="xmp.did:3613E529610111E8B5A6A3AC71B1AFDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4157
                                                                                                                                                                                                                                    Entropy (8bit):7.804435463229016
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:6uvnLINKbVXJ3IIeRRNTuLC7k7X1bMRG9ncinFGkdn0fE+M6GDAMQzQZDVxLyBfU:fxZebMm7GDncc0kdn0MM1QZLyBubJ
                                                                                                                                                                                                                                    MD5:3930DB176819DFCE0F550DCA262A3AA5
                                                                                                                                                                                                                                    SHA1:5B8C24B039666EC3CB465C66B3E2E5131319D98F
                                                                                                                                                                                                                                    SHA-256:D55038CD8342B02CD23390D0F8040DDFFEFD57FB888847A19CC28DB7EB3B33C8
                                                                                                                                                                                                                                    SHA-512:FC575BB2C52B939EBDE1C93AAF6F06CA1B31970BD6792DD8EC6008ED54CECA08F572DDB375516142C0B4BCC86A30E16CF3341838ADD1EDC8349A346759CD2B64
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/b7.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:292939E7571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:292939E6571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.#....MIDATx..il..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 112 x 87, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8405
                                                                                                                                                                                                                                    Entropy (8bit):7.936022636379053
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:vx4BJk7Dr465/6A6DbSMm+8KYrTdlX3fwF1HX7MYa6:vWBJfBA6DbZmkYnnX8137b
                                                                                                                                                                                                                                    MD5:695B426B870342CEBD72E4067AE20107
                                                                                                                                                                                                                                    SHA1:653E46FA6735F8BF3239E445912264403EF6CBF4
                                                                                                                                                                                                                                    SHA-256:E94CBFC92199535EA7CF49439998FD888657159C42AF277E4B5F461B5B1E3F63
                                                                                                                                                                                                                                    SHA-512:63E0907F5DB765FAEDC0A405E2732B5C3D055590A23E60461788EC7AED55E7A291158ED5C3FC3B5870C46840D7B194C7B808B474F14E2281D3BB78D08199F253
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...p...W......I......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:3AD37DF15A4C11E78D2BC64A22631633" xmpMM:DocumentID="xmp.did:3AD37DF25A4C11E78D2BC64A22631633"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3AD37DEF5A4C11E78D2BC64A22631633" stRef:documentID="xmp.did:3AD37DF05A4C11E78D2BC64A22631633"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..R....IIDATx..]y..Wy.......{....%.B6.M0N8....@HA...B.*.R9..Q.JH...!.".E..p$."...0.9.....d..]I..fgvv.>...^...Y..%....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3440
                                                                                                                                                                                                                                    Entropy (8bit):4.800092964409981
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:vsu4CgFPZUVrwal0nWJBkGaWWNCVRFXae8alrjFde0f+c70PnSno:YrPZUVkal0nWJBkGaW2CVRRae8al3FdQ
                                                                                                                                                                                                                                    MD5:6D8077DCCBF818181A812C1A7EC2E016
                                                                                                                                                                                                                                    SHA1:999CD54721C2DBEC379091975A74C081D8D79294
                                                                                                                                                                                                                                    SHA-256:7D5262323F2EF5C1152B017A937C7B1F2FC5D176AAE06A8F2DACF8BBC5567299
                                                                                                                                                                                                                                    SHA-512:3D67531DD386CD43DE7F916B6A6CA2B5F5B11330C802020EB48A2101111C30D71149EACFC8D2BD9AB26748F3BB87E79CC7FE46775CC307440BF2AC609FB560C2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://jiemo.top/pt04241849.html
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8" />. <meta http-equiv="X-UA-Compatible " content="IE=edge" />. <meta name="viewport". content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" />. <title>....</title>. <style>. html,. body {. width: 100%;. height: 100%;. margin: 0;. padding: 0. }. </style>.</head>.<body>. <script type="text/javascript">. function parse(query) {. var qs = {};. var i = query.indexOf('?');. if (i < 0 && query.indexOf('=') < 0) {. return qs;. } else if (i >= 0) {. query = query.substring(i + 1);. }. var parts = query.split('&');. for (var n = 0; n < parts.length; n++) {. var part = parts[n];. var key = part.split('=')[0];. var val = part.split('=')[1];. key = key.toLowerCase();. if (typeof qs[key] === 'undefined') {. qs[key] = decodeURIComponent(val);.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 211 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16575
                                                                                                                                                                                                                                    Entropy (8bit):7.97098914369819
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:tRY29FlhEjHvMqSTXbJOeEX3ecPUaQ8OlS/asJKMVEibQ:zhFl+P9GAHeQ+wthbQ
                                                                                                                                                                                                                                    MD5:B494995EA67CBAFE5D37E7F405994564
                                                                                                                                                                                                                                    SHA1:9F3660DF62240D7E16DF68517CFBEFEBA76A04B7
                                                                                                                                                                                                                                    SHA-256:7E039A2FAAD9ED783647650A769099AFAB9908976CC02B6D75889ED475D4D39E
                                                                                                                                                                                                                                    SHA-512:8CDCDD0E96764354279B9E92B6FA860810762C2CDC5F9843D96F04706C2C4743ED06FFFF05957A60B2B649B07F05D55B671FFE54C2575ED6FAB5CB2FEB7EDADA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......2.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:A46FAD4596F211E9878FB1620EE7E75C" xmpMM:DocumentID="xmp.did:A46FAD4696F211E9878FB1620EE7E75C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A46FAD4396F211E9878FB1620EE7E75C" stRef:documentID="xmp.did:A46FAD4496F211E9878FB1620EE7E75C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>'T....=/IDATx...p\G.&..L..P... H...;.%Q..{.e...7.f..fzvfov.z'6.6...bc/&v.b..l...[.j.Z..4.H..=.. .G.........(P$Q
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658225425.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 442 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):33897
                                                                                                                                                                                                                                    Entropy (8bit):7.985192604933359
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:P7bB6Siye6PEa2vAJtkVdKDGMLB+zd+G7xF+d50Jjo5TtVf2uK0:P5je6PX2YjS8+xVFAGdEtFe0
                                                                                                                                                                                                                                    MD5:C64F879C97DD8F4CEAB102D8483F18EC
                                                                                                                                                                                                                                    SHA1:9FE8A7D2BF9E1EB3F385FC8EC7E8B5821D2572D2
                                                                                                                                                                                                                                    SHA-256:6FA23394467D4824D58D45A8C02CE8DC435F7F11E673AE53C42ED207C91F9C55
                                                                                                                                                                                                                                    SHA-512:69ECC9C7FC0DAFB61FFE1D2A478FA2458EEB4FACD781F7D94A9F500C47347EB64DEF0AC5332C2B73B32108F5447DBBE55A7C4C9590F9A5E3026EC4BF57EBA109
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/n_mingdan.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......S........{...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..{.%.u...G.}|.y.....$w.R.dF....!.....I0$9.e.a!.......l#.a..!..8Fd;...V".bK...%.dQ.H.w).wwvfgv..........t.wfw.lCs......U.N.:.6.........w....o...q,...,P.Hl..\q...<..w...|..........T<......"&...Ex-....]....7......K..ww-e.h6.m....S..qt..\.5...s~..........|sj_.KO...:.3wg...........>3.<p.wl....<....~W.w.........7^..v.3.8\..."g..x.....K.....[..H.Vt...O...7.....?}.:b}..6...t2g^\...../.n.R.......x....<...U.N.w...tr....w.ur.X.=M.(....._8...kt..N..t)?Z.....m.?.89^S..m.....OGn...s ......<....B...+..-.KQr....7.....rC2-.[.<.w....lw..MdE..j.o../.)1..P.....9...f}...=A+..g.....x....|.@
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (52592)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):52789
                                                                                                                                                                                                                                    Entropy (8bit):5.115740062849333
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:KkZcIOIVjl2eIWInPywe1aAvkqDX3oyq5BrieD0OTbsysV:KkZ8Pywe1aAvkqDX3oyq5BrieD0OTq
                                                                                                                                                                                                                                    MD5:178B651958CEFF556CBC5F355E08BBF1
                                                                                                                                                                                                                                    SHA1:97AFA151569F046B2E01F27C1871646E9CD87CAF
                                                                                                                                                                                                                                    SHA-256:8FE3FA119255ADB5E0C12479331F9E092E85BCFF56AB6ECC0510BFA2056B898D
                                                                                                                                                                                                                                    SHA-512:4F251A31B62B28565F41FA7EF67406384B7EBC6BB89CACCB93429A5779C589F2F72BC9FB9736FC0DAC93CCB38AD29372CF1189CC6452C3BF1EF31A89854449DD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/css/animate.min.css
                                                                                                                                                                                                                                    Preview:@charset "UTF-8";../*!. * animate.css -http://daneden.me/animate. * Version - 3.5.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2016 Daniel Eden. */...animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}.animated.bounceIn,.animated.bounceOut,.animated.flipOutX,.animated.flipOutY{-webkit-animation-duration:.75s;animation-duration:.75s}@-webkit-keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translateZ(0);transform:translateZ(0)}40%,43%{-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}40%,43%,70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);anima
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 980 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12495
                                                                                                                                                                                                                                    Entropy (8bit):7.93277061711683
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:QSHIIHUCD4wa4c3PRhTmkqF5yTE42iCGtr7yJuiRbdggWbqKuz87EcJ0x5eC5GK:350wr0fTmtF5yTV2iXWsihy/AEhaxsCH
                                                                                                                                                                                                                                    MD5:3E7A5D1E835AF2B7B19391D0D8D0522F
                                                                                                                                                                                                                                    SHA1:691B7F267F0D8378E51675C50461A60DA7D0E53D
                                                                                                                                                                                                                                    SHA-256:E40FD35640ACD55FD4CDF20F4397030BEBAD5E15EB1E3A81EC8B7405CB14C123
                                                                                                                                                                                                                                    SHA-512:C826CA8B2E4616033A051BC96D88212D6F3BDE015674EC5A6A69A14EC47EC1B2FF4AD13E5462A312C562A06F80B1BCC411D2F83FE79FAB033D9B110435C34E51
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/images/t4.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......B........G....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4546
                                                                                                                                                                                                                                    Entropy (8bit):7.83536363806773
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:fIWZebgT8nXxgFIROnsEDxqXLlnavgp4zm+38qRak2+6sGbyBZfx:78BgF0j0sn6gpgm+38qkk2+6Du
                                                                                                                                                                                                                                    MD5:70EB89EA5A0A9917D31BA8F16D409AB4
                                                                                                                                                                                                                                    SHA1:AC23F8BFBE985D6AC88FB21E54A90B0D0AC9C8D4
                                                                                                                                                                                                                                    SHA-256:481E33F8CBE557BF75A5C14EF5A4DFAAA270E021BE2335E767D2D59CADE351ED
                                                                                                                                                                                                                                    SHA-512:634889E5411B4605E57B4D8D0E9248770C8947D0A9DD3738B8657C3C5F1BB7C039F8EF4E929A6348B123119504AA3DB31D78EF75B6A0607066C39CDDF17F1CA2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/b2.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:2684F159571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:2684F158571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>4.......IDATx..ilT.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 533 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10363
                                                                                                                                                                                                                                    Entropy (8bit):7.95582827748916
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:KYjGP6wWSmHbS8ff8LgtUIpt4cu9HOmlRGkXXg6HIoX/+h:ZjDwWL+sEUpdu9ZXnIth
                                                                                                                                                                                                                                    MD5:1B9DF0E2EFF3B5C7D93EC8F6C03C4B45
                                                                                                                                                                                                                                    SHA1:51B6534CFEDB09F8D3B55B9B200B6859BE660C29
                                                                                                                                                                                                                                    SHA-256:1CD23F211A73AE752C1F1D4BBE32D0E491524976398C9D7BFED76F21E56CE3E0
                                                                                                                                                                                                                                    SHA-512:CBF1A9A1182C030D02BA27782B624E550C1CCFFEA98E52AADF8CBE69DEE54754FA04B8EC7F33F325FE5C94ADB3F826F40B0CAA34B4943CC27BB93AC86D9522FC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/n_xize.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......7........j...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..{.$Uu.. .. ..R.....Q.E.}...ff.FC..r.&:g.!*..O.x..;g0......"......A....rc....."....<l..k.....].g..}>.9..v.....^...E)E...B...G..4.N.3....)........Tw\.Qc..P.F....n..t..`....oH...&...c...r......@...,.=.m`5.th.{.5j.......=..z>.=..q..b,....\`..vg,#..#......mQ.Q.....`#...-Z.Q.r.JE......@.n.B.....e...t5...`"....R+...E.BeB......M....v.....J...-.....%..d.h".v.q..4~..B..Va...sp.azt..`3.cj...\.a....c.y....&p)05...x...T...6...0.l@L...*..3.... +..%.)a.;.AD`[9...|..<..]uJ.-..k...j..Y..5j$.V*j..I.....r..."~.$L"...d..$..G0..pwB...z>..6...n..F....).b.p.1.j.(..-W.u.m....=....8.x6...p.p.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4467
                                                                                                                                                                                                                                    Entropy (8bit):7.813934817490846
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:fpZebq8ENGB63aEFKP5Q7KqQis6SE8U4Ee33L2L9W4cOOQR:9N46TiQSiwE8U1+YW4cb6
                                                                                                                                                                                                                                    MD5:B0B45903ED292736C74FC6D0D29DE9FF
                                                                                                                                                                                                                                    SHA1:90A21BB27CAC3F4F35B97B40189CBA5A5FBC8C46
                                                                                                                                                                                                                                    SHA-256:007D14162E249A789303D61C78E88A6DD6B281A08D585D90BDC0442C7794A868
                                                                                                                                                                                                                                    SHA-512:894C531EADCA9C743BC1D1B8E872976967A590071D935E48CABDA2F62E943CC8A7F834BCAA765DE7E97C96654B110F32F0AFE09F52ACB1E6F39E5F2F14905DFE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/b1.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:258D97EC571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:258D97EB571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.L......IDATx..glT.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19456
                                                                                                                                                                                                                                    Entropy (8bit):3.643755399999082
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:6SkkEWRkxNXpAQBuLA8sc5TSJqk7osKjD6g5nWIVHv7lQvqFC75aVaL/h4NqK6Zm:6Skkt6oQZu6kWIt7lkqFC7VLu4KxBVBh
                                                                                                                                                                                                                                    MD5:1FBDB0A8DF67F1C7981D7856B87DB375
                                                                                                                                                                                                                                    SHA1:B2E4108672DBF2DB8D6BA50ED5646D94F1B915F0
                                                                                                                                                                                                                                    SHA-256:DA89CB31418BF69166D22ACA879181A84DE31589951331C089EA8BB160B79EFD
                                                                                                                                                                                                                                    SHA-512:D719BF7DEC8A17CD196BE569C4F15515662594FD9788C42F522FFEBB288282BFEBCF16CCBEC3289626670EA8B452FB3E6872B615FDA897FBBF8EA849254EEBCA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-15T22:44:24+08:00</xmp:CreateDate>. <xmp:ModifyDate>2017-07-15T23:02:51+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1920x2292, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):690861
                                                                                                                                                                                                                                    Entropy (8bit):7.96718651414919
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:YtgwxLgrx1OKdKSOcymHDPt3jch3+eMF35Mfe/3U+cYTsk2swT2ZM9Iyxk+Xr4um:YLx+DpPt3jcMeY35ae/3UK2sFtekYE
                                                                                                                                                                                                                                    MD5:25D7A9041D598F397A95B253EE38974C
                                                                                                                                                                                                                                    SHA1:E66C1CF912D920B12901B9D2A40014D4593CD55E
                                                                                                                                                                                                                                    SHA-256:480113E712AF8790E7D8BFF05D69780E96B58F0C3AA5745F779003DB9ABC1A8D
                                                                                                                                                                                                                                    SHA-512:6A99BE924CCA96EE9EFFA7C96A4EC0B89A5039DC07A7F5D875F061196AD7F53EB3D7F606A11F4CC921C25C75856700CCA452340DE2346FF83E535BA9F6D3CF7D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/n_bghw.jpg
                                                                                                                                                                                                                                    Preview:..................................................................................................................................................Adobe.d...................................................................................................!1.AQa.."2q...BR..#br..3.CS......4.$cs...D..%5T...Ed......................1..!AQqa."B...2.Rbr.............?...lsHvS...@.\..j.>..&.I/...(x.e.......d0..;K..FwPn=3.......X...2I.m........!G.C..G...b.:...\...2".R.(.(<f....($.B......$........[.v.gb.d....V....GqDe$.* .w:(...Qd.M(..Wa~c...p.ADf..'u...4.."w..).Z..=.dh.A......Y...+.A...]....jC........1......h.(4.JI.......h0.....'.\z....a.+....e...m...G.5.>.y...E.g.=.6.e.,2..Y....u......4OkU....A..bi..`8..z./...>&k^..Y..|..Y....!~. .[R~..k....%.*..P..{.....R.3vR.%..*#A..."... f-.}.*.E.h\Y......S..A.B,|..%:4.&G./.\....^5u....Yb.Tl....w.. }h.=6..p.).5.9............I.....H..Jt.ThPq"....acm..4.;4M...v`..t5\.p.....7.....L.......nyuE..t.'.y:...:.M...C.U.p...I x.U....E.c.B.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30783)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):30946
                                                                                                                                                                                                                                    Entropy (8bit):4.743998727695838
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:sHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:swlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                                    MD5:E3EBBA79B75F208175CA015EE6D116C1
                                                                                                                                                                                                                                    SHA1:9953AA7987EA7D9530B6CDA538EF88740E230823
                                                                                                                                                                                                                                    SHA-256:7D3ED5E7E4C4AAFE8C1F5D004E7EEE33B5887117D2125848352A2CDA86DD7ED0
                                                                                                                                                                                                                                    SHA-512:E4297C2032B883AB3DAD94A3B881B7377DEC92C60AD839821B03698256AD2EEF1613C9B1CFD098022529AD6EB84FA6EBA7C8DCF7BBBC845A054BF95E69465502
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/css/font-awesome.min.css
                                                                                                                                                                                                                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('fontawesome-webfont.eot?v=4.7.0');src:url('fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('fontawesome-webfont.woff?v=4.7.0') format('woff'),url('fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;mar
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 111, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10891
                                                                                                                                                                                                                                    Entropy (8bit):7.959432016174134
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qjrAnbr7Wn0t42YfppgtpiOZbz4CIWQd6DDYSgOnZXzCMp+63lhcdYSFcPb04Xa:XrSnZ2IDW0CIRd6DDDgU6637LSFcPw
                                                                                                                                                                                                                                    MD5:9B80888B1D66C162DC67E7A0D24C1D49
                                                                                                                                                                                                                                    SHA1:82C9A274872842D11B94C47AD2A7FB6BA4A7C9A1
                                                                                                                                                                                                                                    SHA-256:03D14ACE81799CB3F520A27BC79774D415934245033039AB47D86437291ABB94
                                                                                                                                                                                                                                    SHA-512:E1E73ECF85A74A49E170141B4B0FE2EC6DB8FCD1249EB10E8D7199A7D42253429375C1549B82DEE6646B4197C54306355FCB2F39C4350CA90DB10C3690DBF093
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...o.....{=G.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:190C4524DD8311E6B214C46AF20E2D65" xmpMM:InstanceID="xmp.iid:190C4523DD8311E6B214C46AF20E2D65" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F0E88BACD8F311E69E23E03F8CFF951B" stRef:documentID="xmp.did:F0E88BADD8F311E69E23E03F8CFF951B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>).j...&.IDATx..}...Gu...{[..m6.F...............$.......vl.......>.....p....b..l&....2...!..i...m.ZU....^/...!(..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 784 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):9767
                                                                                                                                                                                                                                    Entropy (8bit):7.84676484665496
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sY21hLB6v1hjNqdWL31ZxH5XKMJGROfsWBDIyobhh6emCCuXR01GNT2atUH87Wj7:s16v1lVLTbUOnsyRePp7527UP0yLiyWN
                                                                                                                                                                                                                                    MD5:0D8BB1D8A119E1AD7DDCBB6AEC198FBA
                                                                                                                                                                                                                                    SHA1:08F1591970450B46522264BEB4FFB1670E5318F5
                                                                                                                                                                                                                                    SHA-256:B2C342BE5756D7FD034611935758686B21F73AAB34ADF749BD47D10DA4E7712B
                                                                                                                                                                                                                                    SHA-512:9DA1794579D30F76B47B2A8DD92493685881ED90A8AFBEA4F3D16E619EF2D97E86C57C0C0CF4F2B3A64A8C1C0F0097E92BA8A70AF1303975C926FCD4B6BD0942
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/images/t3.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......B......W0.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:5968B46B8C0911E9AC37EB62F2D2968A" xmpMM:DocumentID="xmp.did:5968B46C8C0911E9AC37EB62F2D2968A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5968B4698C0911E9AC37EB62F2D2968A" stRef:documentID="xmp.did:5968B46A8C0911E9AC37EB62F2D2968A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A.-..".IDATx..]m.,YY>.z..+........(Y5..o$!b.z..Q..U....B4..A%,.3..$.a....D..A$@...P"......B@..m].e..t..SuN.[.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10507
                                                                                                                                                                                                                                    Entropy (8bit):4.753044292448225
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:83SdB1DrfzteQkxywEafEv+g1F/UJMgy5JXPaRn:VB1DrfztAkd/tJiRn
                                                                                                                                                                                                                                    MD5:20FC36DC7A43C647777B8C8C381344B6
                                                                                                                                                                                                                                    SHA1:DE8452C3589E328CAFF206442E9250D317F2FCC0
                                                                                                                                                                                                                                    SHA-256:553475B7F77FD8D34C9387548A57D0C05C084FE0653AD5053E46A11E0D9BC35D
                                                                                                                                                                                                                                    SHA-512:ECC6326B85F71AAD95503FF9A62BE1AEB2123D3D85EE23323202736967984C92FAF0DC2C86A94877826BF56EA1B7D98CE1BD71ABD52DC8C68A322CA4773F042E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...var isClick = false;..var resultPid = 0;..var resultMsg = "";..var isChai = false;..var Timerr;..var bCode = "";..var timerhb;..var isHB = true;..$(function () {.. $(".js_close_dialog").click(function () {.. $(".iDialog").hide();.. $(".iDialogLayout").hide();.. })......})....//......function closebox() {.. $('#login_box').hide();.. $('#hongbao_back').hide();..}....//.......function close_hongbao() {.. isChai = false;.. $('#hongbao_result').find('.w2').html('.........!');.. $('#hongbao_open').hide();.. $('#hongbao_result').hide();.. $('#hongbao_back').hide();.. $("#hongbao_open").removeClass("out");.. $("#hongbao_result").removeClass("in").hide();..}..//.......function closebox() {.. $('#login_box').hide();.. $('#hongbao_back').hide();..}....//........function checkUser() {.. var _username = $("#username").val();.. if (_username == "") {.. alert(".....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):479
                                                                                                                                                                                                                                    Entropy (8bit):5.459571348640337
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:qTppzkVAPAqaP094+8v9mbQss1x4AvuVW3QL:0phkVAPQ0L+9OQssV2r
                                                                                                                                                                                                                                    MD5:57DD7BFA6C07BFE5EEADA45D4BDD78EC
                                                                                                                                                                                                                                    SHA1:395C6AD5C3AE0E8EA47281F5007C369551B32AD7
                                                                                                                                                                                                                                    SHA-256:C870990950CA5802E260BE6786D1E6A148B1ACDFEED4FA9BB6ACCE744488C0B5
                                                                                                                                                                                                                                    SHA-512:C455D00381BDE372D6016E7B01EB8682DCBC2FBB032EF522F01F0EA1CD85ABEB962AEB8DE621B49B138B614B14285686A2C432B4214630F23FDA2ED19BF4B9D6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://jiemo.top/favicon.ico
                                                                                                                                                                                                                                    Preview:<!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">.<title>404</title>.<style>..body{...background-color:#444;...font-size:14px;..}..h3{...font-size:60px;...color:#eee;...text-align:center;...padding-top:30px;...font-weight:normal;..}.</style>.</head>..<body>.<h3>404..........!</h3>.</body>.</html>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                    Entropy (8bit):4.315311532225102
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:mSdVogkUXnmuhkYn:mSd1pmRYn
                                                                                                                                                                                                                                    MD5:C4022DC4CFB50280E5A8A4A63CEBDD7E
                                                                                                                                                                                                                                    SHA1:0778EEF179A07CE537A130123319CA26F303B946
                                                                                                                                                                                                                                    SHA-256:86A99BAE5CD140047D3ED45645D3C6CFDC9E4010BA2D597599B3C8195AE5C5B1
                                                                                                                                                                                                                                    SHA-512:A54ED9190D8B6772513EC42CDB0E3041607205500EAF958C41E97518E8211C79D7AFD454FB5BED9F4D7921B9D1003904E8CDFA43972AA29F8F33D2A3921D6D78
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgn8at8oPXVmZBIFDaFfeN0SBQ1wvAqHEgUNOAZq6Q==?alt=proto
                                                                                                                                                                                                                                    Preview:ChsKBw2hX3jdGgAKBw1wvAqHGgAKBw04BmrpGgA=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20761
                                                                                                                                                                                                                                    Entropy (8bit):4.027013422376128
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:6SkktCFuL+l7noA5sZz+hFllwivesq2Y0yg4c:1HtCFuCNsxCFllwimyYm
                                                                                                                                                                                                                                    MD5:8498801F0EF836438001336BB45007DC
                                                                                                                                                                                                                                    SHA1:A7FDFBE4B2E1342F6017102ED38E01E0C546DB86
                                                                                                                                                                                                                                    SHA-256:D0CC4D5D8BD4891202B7F5BBD08236DE7864E8258517FCB447E627DAE3EE7CCF
                                                                                                                                                                                                                                    SHA-512:DF9CCFC79387B558AEC0B5D2FC20445C0E371C3E4726A5DBA864A3BF8BF0C8E8E5DE502B7C4224C4E3F7FB6D0876DE88E5104DF99771D79F610D8899AB6E54EC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-15T22:44:24+08:00</xmp:CreateDate>. <xmp:ModifyDate>2017-07-15T23:20:49+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 442 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):33897
                                                                                                                                                                                                                                    Entropy (8bit):7.985192604933359
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:P7bB6Siye6PEa2vAJtkVdKDGMLB+zd+G7xF+d50Jjo5TtVf2uK0:P5je6PX2YjS8+xVFAGdEtFe0
                                                                                                                                                                                                                                    MD5:C64F879C97DD8F4CEAB102D8483F18EC
                                                                                                                                                                                                                                    SHA1:9FE8A7D2BF9E1EB3F385FC8EC7E8B5821D2572D2
                                                                                                                                                                                                                                    SHA-256:6FA23394467D4824D58D45A8C02CE8DC435F7F11E673AE53C42ED207C91F9C55
                                                                                                                                                                                                                                    SHA-512:69ECC9C7FC0DAFB61FFE1D2A478FA2458EEB4FACD781F7D94A9F500C47347EB64DEF0AC5332C2B73B32108F5447DBBE55A7C4C9590F9A5E3026EC4BF57EBA109
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......S........{...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..{.%.u...G.}|.y.....$w.R.dF....!.....I0$9.e.a!.......l#.a..!..8Fd;...V".bK...%.dQ.H.w).wwvfgv..........t.wfw.lCs......U.N.:.6.........w....o...q,...,P.Hl..\q...<..w...|..........T<......"&...Ex-....]....7......K..ww-e.h6.m....S..qt..\.5...s~..........|sj_.KO...:.3wg...........>3.<p.wl....<....~W.w.........7^..v.3.8\..."g..x.....K.....[..H.Vt...O...7.....?}.:b}..6...t2g^\...../.n.R.......x....<...U.N.w...tr....w.ur.X.=M.(....._8...kt..N..t)?Z.....m.?.89^S..m.....OGn...s ......<....B...+..-.KQr....7.....rC2-.[.<.w....lw..MdE..j.o../.)1..P.....9...f}...=A+..g.....x....|.@
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1406
                                                                                                                                                                                                                                    Entropy (8bit):5.274552862067293
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Dz5pD9yFljkLy8YjC5uRsOGZfrR3ZRQlmypwwlBsN7U3k:Ddp4sy8Y2uo9JRQl6uk
                                                                                                                                                                                                                                    MD5:3757C70CAAD195BA2B76778457053EC1
                                                                                                                                                                                                                                    SHA1:17A122EB9F9E63029E0EAB16D42877899B53B0DD
                                                                                                                                                                                                                                    SHA-256:36056198A539F21683632363F087CC4A2F844E56EE7DA0BB2F365E0BFC18DB21
                                                                                                                                                                                                                                    SHA-512:54D6685FDDB6500436FAA43850E0A78FF60555C1D81BCDE919D397A754684DCA408B2FCE2A22244091CAF1D8F89FAE82B366689A2F0AFB86854A8D8ADFEA5E12
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/favicon.ico
                                                                                                                                                                                                                                    Preview:..............h.......(....... ...................................[v..aq.......N.....*.Y.cv.._...fz.............................Ol......2d......Xs......Uy..T|..Tw..Wx..[|..]y......[...........a.......c...=r..<...my..bw......Mm......<.t...a.........Pd............d.&.x.........[...b...`...$...Lp................Xy..(......-.M.................Hl..D.,.!..........c~......D{..By..e.......Nu..Qr..Qu..N{......P{.......<.....~.@.Y~......P.P.a~......ey..Hb....k.`{.....fy..Og.............My..w|..l...D...Vx...........x.................k|..).j.F{..............s~..........;./.&.D.....'j*.6.a....pc..[z..!...`|.._w......................................Gz......Lt..Pq..F...Ot......k...h.&.\q..U}..dq..as..[|..Zw..kk....r.....iq..=x..b~..,......u.;.........g.......Qt......Vq..Vw......Wy.........l.-.....".......$...............Mi..d.../.,.?...Pi..................x.....................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 591 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):11649
                                                                                                                                                                                                                                    Entropy (8bit):7.964714989108288
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:a7mN88jlyaNVoutKbXptyBpfAytna4GlOkgx4rUUw5upl1oNp159:a7e9autKbXpspfAyta4COkgx4rUGlmZz
                                                                                                                                                                                                                                    MD5:C0B4837BE030CF1DC749ED94387265FE
                                                                                                                                                                                                                                    SHA1:4B1D3A6DF290B83D5BE12D8F217E816B7FE9B9BE
                                                                                                                                                                                                                                    SHA-256:F298A6B7BA51733F97DC1CE70EF3F121187931DC98BDA393C34E25F17E2C5506
                                                                                                                                                                                                                                    SHA-512:9DA629071B07BDC31CD90291A046C97EC99DCC892A18132D29C949B84A8B946D9E423CF4B70F71EEADA7219052F924B8DDFFB56BD109C7487795EAE0518A2B70
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/n_guize.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...O...:........5...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..y.$U}..ADy... 5..1.;.pa.Q.....5n..%F...k..xk..K.;...q.SD....\p..T....\7P../*........S.........|..]u..TuU..<.m?..5j.E}..q.E...|......@...v..'.i........5j..O.i......,......5.&4...5j.....^.7.~...1......{.s..S.X...9......Vdg..f}..E..F.}.z.....O...1?.~...X.?... ...l.n.D.9.>U.V...Z..h.&.g_.zlG......wk.Q.....~..?...Y.L...18.5...N.......di...fd`...'.).mY.......B+T..L.B'."...X......Yc.FM.jL.m.....;&R.;.M..q.g...C..D.kM...y`k/..^..T_f....c.cy[..L.{%..j"Ds[=..1-.......3.....<..k..vdP.U.u.x.6<.IW.<.L.Z,8.......%.^.z...X.XS}w........n.P..F..P....A..{....AS;I..>...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 142 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2653
                                                                                                                                                                                                                                    Entropy (8bit):7.835927119594726
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:plvv1ZPsHy2N/8LSZSrzg3jcuaDMvJfX4tEd/eWOe5qarC6EL6lFU8SiqxQb0Cf2:L7e/XeGjcu154axezjMIkJHO9
                                                                                                                                                                                                                                    MD5:621C672AAB01137B9F9382FBD53B7FDD
                                                                                                                                                                                                                                    SHA1:B1527C6BB9A4E3F86C78B89BBA7027D37B04EC6C
                                                                                                                                                                                                                                    SHA-256:D9CBDE2EB5A83C9FB87E1233B8AEE7E0EE11997AB0D836DDAFD680F2A2C2ADDA
                                                                                                                                                                                                                                    SHA-512:8FEAE8D27507E5D9F62F9D254352756E54E3A5813E5EC51A937E2C6BEC8874940DDD1D5B55963252A0A0FF6810E97389E78773307D301B1A4B3A967897C9CB7A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/logo1.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............1.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...........~.....IDATx..}..U..?.{....*..k...D.F.A.4..dh.MA)YR..)..f....d.LH.*&...V2.H...0.......4pyKv9@.......<{...A.3;.....=.=..v..Z.#.{...,.>.....;.Z......f9J.'.>.<...t..N....B`...+..(.j.^@w....^s..v.~x.....e..... .2.8...(.....a..+..s......V.O.~.RS...^'........l......[P.4...M.Z..o>.W.Xk.....\.t.....c.&....kl.x..w.~..9....xsu..v[.....w=.K.7......V.k=..6....>....o*0....{.x..........D...&`..+4i....].e.xC.?..*.V..95.t.DgNq......Q....Q............|..nI.D...x...L...:N...(....G....T.u...."...G....'......m......8p.0..!..w..X.@..W....p.....|.....;l.v....e......;.R=.b........h..........6...x...#>...2...V.....(R.e.=..+8..R.K.?L.............1...K......v2|u. ......]?|.vN...Y...d7.~8.N..'.=..p].......X.R.d.....|..Z...5..z>.}G..).N..S../xnLn.....(..b)8........#4...."{.0..v..b.k..f.#0..3.G........C......b8.n]..Z......0.<.q.....j.Vp<s..C....6..c..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x877, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1186713
                                                                                                                                                                                                                                    Entropy (8bit):7.976843200625967
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:J9c78QHQjrRg+jaL9fsBUetmxgHb1POnAhAlaO:J08QHmrRxjAW1UYO
                                                                                                                                                                                                                                    MD5:E2818AD6E37296B7BB15C3C61CDD742F
                                                                                                                                                                                                                                    SHA1:925F88029B456C16879923C0695BF644DD75E62B
                                                                                                                                                                                                                                    SHA-256:569446F490B7B9CAEF49E98D0EBD25396D900DD084EA37FE26215229019B0B40
                                                                                                                                                                                                                                    SHA-512:9842B43B21D94057281EF0A3A8CBAB9E4FAD302FC427D194082C9092A5685671540E11C1A0C07758C30C1F4CBEB42F457ACA6178E345EA8DD2246D6534DD1DFD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/images/cbg.png
                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C33468234294EA1197C4D7EFB49B7F7C" xmpMM:DocumentID="xmp.did:6F6C8728944F11EA8767CF53B43D98F3" xmpMM:InstanceID="xmp.iid:6F6C8727944F11EA8767CF53B43D98F3" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B26D32D74D94EA1197C4D7EFB49B7F7C" stRef:documentID="xmp.did:C33468234294EA1197C4D7EFB49B7F7C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658229319.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):45090
                                                                                                                                                                                                                                    Entropy (8bit):4.460502279150646
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:egeuCP6yeJr/5t31aPw6MdOGuKeockAty3YQlMOIm8E77VMDz/iVRtPtEtVaYA46:1+P6yeJr/5t31aodveoc/QIQWOJ7VMDY
                                                                                                                                                                                                                                    MD5:2DA5A8A15DBD9E93C53C37704D255697
                                                                                                                                                                                                                                    SHA1:01FD6C21B7C4ABF98FB3A1580C6CF572BF635AF3
                                                                                                                                                                                                                                    SHA-256:6B7D1E333450187DC86B2D4C9F8FBE0A44318F2A7FF6D0CE2AEB8A63273CA41B
                                                                                                                                                                                                                                    SHA-512:5ECA82E1FA4938BBECB65A7E936B42DAB83A1FCDC81675F96663075CDB4FA7D22FACF5972CE2A2F0F86FC7C3ECDEEE80A94A57BB542F42E4BD40D1C3EC8E95E9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:./*!.. * jQuery Form Plugin.. * version: 3.50.0-2014.02.05.. * Requires jQuery v1.5 or later.. * Copyright (c) 2013 M. Alsup.. * Examples and documentation at: http://malsup.com/jquery/form/.. * Project repository: https://github.com/malsup/form.. * Dual licensed under the MIT and GPL licenses... * https://github.com/malsup/form#copyright-and-license.. */../*global ActiveXObject */....// AMD support..(function (factory) {.. "use strict";.. if (typeof define === 'function' && define.amd) {.. // using AMD; register as anon module.. define(['jquery'], factory);.. } else {.. // no AMD; invoke directly.. factory( (typeof(jQuery) != 'undefined') ? jQuery : window.Zepto );.. }..}....(function($) {.."use strict";..../*.. Usage Note:.. -----------.. Do not use both ajaxSubmit and ajaxForm on the same form. These.. functions are mutually exclusive. Use ajaxSubmit if you want.. to bind your own submit handler to the form. For example,...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 762 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2567
                                                                                                                                                                                                                                    Entropy (8bit):7.395265119697309
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:zANn2NXsjJ3Lg0xq+Yymg122iR+k+K2+TOzeuz/q2a5BQ59Q:k2hsZg0x/YFg1Dq9Oh+/Y5y
                                                                                                                                                                                                                                    MD5:F9112D1515258C51DC6CA37635C5B26D
                                                                                                                                                                                                                                    SHA1:F7293D5DD2A381771B83B7D99AA3F83F12B92301
                                                                                                                                                                                                                                    SHA-256:22730FF40DC7318ECBB05DF1D4A9054F52A76E6C29502D3E5C1CDE07D35BBDEB
                                                                                                                                                                                                                                    SHA-512:8AD0E5141B6C972C29BB8F861684B2CF549092F68D96036C20350700D11F310889639AF6E9719D1C89DC956D4DF9A3E5C0DCE642BB43D031E5F2B77275BA28D5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/images/sea.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......G.....v..W....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:9B56FA3A96F511E99EC8A61F65F16E0A" xmpMM:DocumentID="xmp.did:9B56FA3B96F511E99EC8A61F65F16E0A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9B56FA3896F511E99EC8A61F65F16E0A" stRef:documentID="xmp.did:9B56FA3996F511E99EC8A61F65F16E0A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>e=t....wIDATx...O..g....n..V.Rl..#.w......*.../.........]...W....xP. ...K...h.x...0k.i.....u..M^.O.MY...;.v.}...of
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1499)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1701
                                                                                                                                                                                                                                    Entropy (8bit):5.118314570509939
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:v2JSMlzeQk0F+HTMMlzeRm+WTUBkvag8Y5v3NjfIVQaGD47rVHhau:eJSqeBTMqenWTU61rPtVaGDwrVHL
                                                                                                                                                                                                                                    MD5:D0365EB4C3438727E9170C6EFA1582AB
                                                                                                                                                                                                                                    SHA1:0B21C46331D5D63373B65F5CD03D7B77918720C4
                                                                                                                                                                                                                                    SHA-256:54BED87455BF810B1524F295608C6B9FEAD2967793E7BCF64D16B209E0C76A20
                                                                                                                                                                                                                                    SHA-512:A504AF10C07B7B5045541A8BE438875FE228ED19102B3716E604BAF4D8DC59EB8EBD08A1639C2FA683A0C0409971C0D493CD37D28060C84493D8201BE22E59F6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/css/reset.css
                                                                                                                                                                                                                                    Preview:.tabcell{display:table-cell;}html{color:#000;background:#FFF;font-size:14px;font-weight:400;line-height:24px;font-family:"Microsoft Yahei","Hiragino Sans GB","Simsun,sans-self"}blockquote,body,code,dd,div,dl,dt,fieldset,form,h1,h2,h3,h4,h5,h6,input,legend,li,ol,p,pre,td,textarea,th,ul{margin:0;padding:0;font-size:14px;font-weight:400;line-height:24px;font-family:"Microsoft Yahei","Hiragino Sans GB","Simsun,sans-self"}table{border-collapse:collapse;border-spacing:0}fieldset,img{border:0}address,caption,cite,code,dfn,em,strong,th,var{font-style:normal;font-weight:400}ul{list-style:none}caption,th{text-align:left}h1,h2,h3,h4,h5,h6{font-size:100%;font-weight:400}q:after,q:before{content:''}abbr,acronym{border:0;font-variant:normal}sup{vertical-align:text-top}sub{vertical-align:text-bottom}input,select,textarea{font-family:inherit;font-size:inherit;font-weight:inherit}legend{color:#000}a:focus{outline:0}.co000{color:#000}.co222{color:#222}.co333{color:#333}.co444{color:#444}.co555{color:#55
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658225339.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1406
                                                                                                                                                                                                                                    Entropy (8bit):5.274552862067293
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Dz5pD9yFljkLy8YjC5uRsOGZfrR3ZRQlmypwwlBsN7U3k:Ddp4sy8Y2uo9JRQl6uk
                                                                                                                                                                                                                                    MD5:3757C70CAAD195BA2B76778457053EC1
                                                                                                                                                                                                                                    SHA1:17A122EB9F9E63029E0EAB16D42877899B53B0DD
                                                                                                                                                                                                                                    SHA-256:36056198A539F21683632363F087CC4A2F844E56EE7DA0BB2F365E0BFC18DB21
                                                                                                                                                                                                                                    SHA-512:54D6685FDDB6500436FAA43850E0A78FF60555C1D81BCDE919D397A754684DCA408B2FCE2A22244091CAF1D8F89FAE82B366689A2F0AFB86854A8D8ADFEA5E12
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:..............h.......(....... ...................................[v..aq.......N.....*.Y.cv.._...fz.............................Ol......2d......Xs......Uy..T|..Tw..Wx..[|..]y......[...........a.......c...=r..<...my..bw......Mm......<.t...a.........Pd............d.&.x.........[...b...`...$...Lp................Xy..(......-.M.................Hl..D.,.!..........c~......D{..By..e.......Nu..Qr..Qu..N{......P{.......<.....~.@.Y~......P.P.a~......ey..Hb....k.`{.....fy..Og.............My..w|..l...D...Vx...........x.................k|..).j.F{..............s~..........;./.&.D.....'j*.6.a....pc..[z..!...`|.._w......................................Gz......Lt..Pq..F...Ot......k...h.&.\q..U}..dq..as..[|..Zw..kk....r.....iq..=x..b~..,......u.;.........g.......Qt......Vq..Vw......Wy.........l.-.....".......$...............Mi..d.../.,.?...Pi..................x.....................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 934 x 706, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):336380
                                                                                                                                                                                                                                    Entropy (8bit):7.993693298189326
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:6kEKrpeVesLC4viAlcmUmHUwYXfsFj6GlSiF6bEbvy9fySjpGL:3E4Iev4xcKN0fmj6GFovVy2sL
                                                                                                                                                                                                                                    MD5:08613C32C06D9FE9250DC71AEF105CEB
                                                                                                                                                                                                                                    SHA1:83C148879A40075880025B36D308506511B1C36C
                                                                                                                                                                                                                                    SHA-256:444E8F00B9C7799EADE568AEFD5D057D44B716CCC7AC47400FE5587A2F5844E8
                                                                                                                                                                                                                                    SHA-512:58DC303CF1577A54565E1CB0491D64B882017C2A53AE163616E828B08A8F9B7E4E8A23DBCD7B6DDEE7B9AF06C4B477B48C6F93905687E3DB1962527FC1B4A1BA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 Windows" xmpMM:InstanceID="xmp.iid:D1ADA2DF60F811E8BAFFF4FFA3D888A7" xmpMM:DocumentID="xmp.did:D1ADA2E060F811E8BAFFF4FFA3D888A7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D1ADA2DD60F811E8BAFFF4FFA3D888A7" stRef:documentID="xmp.did:D1ADA2DE60F811E8BAFFF4FFA3D888A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>H_XN...nIDATx....dE......:.0orb.Q`...i.5....d1..k@w.M..TD.]._.U~..i..bD..$.40y..~...........g.....{..~}......9.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658231480.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14453
                                                                                                                                                                                                                                    Entropy (8bit):4.5214700788101405
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:1044ynyHjlYOT+yNjaenPEINx6VdiriQx0VlifiIY85dYNVZa8aRa0oQp1ChsC7U:1+lIIPLxbxvd3ChsC77x7y
                                                                                                                                                                                                                                    MD5:E01C5C266B31D2BE75DA527725C0E4FD
                                                                                                                                                                                                                                    SHA1:3E9D795AFDC8FC3FA467BAE18275EBFA2A29D5BA
                                                                                                                                                                                                                                    SHA-256:BF77C78899B54E68B3F224C0B1C582B2BE5772C4E2893E4207FE9C0B4316DBC6
                                                                                                                                                                                                                                    SHA-512:B5038B51AB073D02684FB032AE972AB29A4C604167B2A1163C908DF3E7C258000CDE2B4C2E01A3F028480E0D6C0654F4EF761504A293BF8E754832977E2909F8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/js/demo.js
                                                                                                                                                                                                                                    Preview:$.fn.extend({. luntopFn: function (o) {. var time = o.time ? o.time : 30;. var ul = o.bd ? $(o.bd) : $(this).find("ul");. ul.append(ul.children().clone(true));. o.times = null;. var len = ul.height() / 2;. if (!!$(this)[0]) {. o.times = window.setInterval(function () {. var t = ul.css('top');. t = t.replace('px', '');. if (t > -len) {. t--;. ul.css({. top: t. });. } else {. ul.css({. top: 0. });. };. }, time);. ul.hover(function () {. window.clearInterval(o.times);. }, function () {. o.times = window.setInterval(function () {. var t = ul.css('top');. t = t.replace('px', '');. if (t > -len) {. t--;. ul.css({. top: t. });. } else {. ul.css({. top: 0. });. };.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (3086), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):28713
                                                                                                                                                                                                                                    Entropy (8bit):5.197534087713171
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:78aFutasStiYufbzNgS/lv1bvM78m61WUygvGtL:PFPOXNgSd1bC
                                                                                                                                                                                                                                    MD5:3B9D895D9DDB3596D0CA41D9D299CA54
                                                                                                                                                                                                                                    SHA1:6F3DF3BD1C4EB0F98279589B1CD55A22DB0D07FE
                                                                                                                                                                                                                                    SHA-256:68B6618CCF723C27B0C852CF02E674ECBF81AEC60195272DBCD91B44CD8AB142
                                                                                                                                                                                                                                    SHA-512:059B65A2D02F6982B66F58672039B973F3A5F6C8F749E96083642E14548F1B1FB0A7F9B5F5ED83CA41B1E87B670EC52B27D128DF7F555E4531F29DB669B95FC3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Preview:.@charset "utf-8";../* CSS Document */..* {padding: 0;margin: 0;}..body {margin: 0px;...padding: 0px;...color: #fff;...font-family:"....", Arial, Helvetica, sans-serif;...font-size:12px;..background: #09674C;..text-align:left;position:relative;line-height:20px;min-width:1000px;}..img {border:0;position:relative;}...clear {height:0px;line-height:0px;font-size:0px;clear:both;visibility:hidden;overflow:hidden;padding:0;margin:0;}..div,..ul,dl,dd,dt,li,td,tr,table,p,span,h1,h2,h3,h4,h5,h6 { margin:0px;padding:0px;list-style:none;list-style-type: none; word-wrap:break-word;position:relative; border:none;font-weight:400;}..a {color:#fff;text-decoration:none;position:relative;cursor:pointer;}..header, footer, nav, section, article, menu, aside {display:block;position:relative;} ..textarea { resize:none;font-family:"....";font-size:14px;}..table { border-collapse:collapse;border-spacing:0;}..th , td { text-align:left;}..input {font-family:"....";font-size:12px;}..inpu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658229735.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 312 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2841
                                                                                                                                                                                                                                    Entropy (8bit):7.7558365040832
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:j847eFOh0O9Yk+QXmaVPnjaZF4pNlf/dp+AySlzRdzlrvIUIFiBu:IU0OODfaVPnuXOp2ziHzlTI9Fio
                                                                                                                                                                                                                                    MD5:ADF013F7EA3A609D76FF6E77D5B886B5
                                                                                                                                                                                                                                    SHA1:15CAE7B00DED26E4BC93B6465AEB8674528DD845
                                                                                                                                                                                                                                    SHA-256:E0085911D04F5571C2DDD1B393B15874556D9595A93F69A84FFC63BF766FC879
                                                                                                                                                                                                                                    SHA-512:7A53FF629C079B4CF232235262F315D9A635C301F72F3D13B9DB6501E570CDD4B60E1DB58219AC4F62FCB58552C072E45A514CD314C8389E07BD90AEAE4A8B8C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...8.........'Vj....KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:....IDATx...K.$Y......[..".......................A.Y..7.Z..."3..@........****.>h.U..]h.....2#3...R...~.~...n>..s".........._....w...'I6I....j......{G............gz....^...3f?g......x<.....o..=.q...y......x..$9...o..3=._?...[_3...o...g....g.._C.........1^.$.......s.\.rww.#...+........|..OO_...tS..../.^..o........._o..*....p.\.}}."..y...W....}...d..\{...._.......k..\.W.<..<..O...........'W.ghI...x...M....*.n.'..z....Krg.......?../......VI~..7...>...^.$..K.|..~...d=.z...2..<~...w?...>.....&......f....OI..G...s.:<.p...?.7........].o...Ka.d3&..-........p.....\.g.N..D.P...u..I......P.6
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 784 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9107
                                                                                                                                                                                                                                    Entropy (8bit):7.856630466121439
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:sUTL7HK1ETgGKRWldaefXHnbasm+6GUCrxoKP6Xc:sUTL7HK1NGrld5ruurGDM
                                                                                                                                                                                                                                    MD5:C1B59C54D7C9014403B26F6D1B6CC308
                                                                                                                                                                                                                                    SHA1:361ED68293A1BFCCCD30DA128779696ED347D37F
                                                                                                                                                                                                                                    SHA-256:502C0780684C75291CF53CD4BE6ED8BF12BC85817A3B80DC83DCD57BC694F209
                                                                                                                                                                                                                                    SHA-512:2CC1F65C0546A02A4EB1E297A38A281B2598FAFBFE9ECAA43C99553B169125CD19A7C18E67A77F0782C2DE72A5A65861CEAF987B52F08BD62D7A056750F71774
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......B......W0.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:FA1A006F8C0811E9A93591F91C4A019B" xmpMM:DocumentID="xmp.did:FA1A00708C0811E9A93591F91C4A019B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FA1A006D8C0811E9A93591F91C4A019B" stRef:documentID="xmp.did:FA1A006E8C0811E9A93591F91C4A019B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>@..... .IDATx..}.%YY..S.......J..BC4..?.$D...H...f.....G!.E...`.n.BB..^`0...B....]..J..E%". .T......Nw..=..:.....=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9799
                                                                                                                                                                                                                                    Entropy (8bit):5.521649199593873
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:3lIkbAI9RcHoSIfUvQQSHeEUMsSYcFLFZfSzUYbnzMJ2hx:DWGUMGcFpZZYTzMJU
                                                                                                                                                                                                                                    MD5:3053CDFD5C9B6EDA465BD5F5F83A165A
                                                                                                                                                                                                                                    SHA1:DEEC9A580332C211F5D7B39CC8764B05470184F7
                                                                                                                                                                                                                                    SHA-256:06CFDCE0604D359D85E06FEE0F1DD5451B1B7080D4035F4BF48ACC6393B729ED
                                                                                                                                                                                                                                    SHA-512:83F27F026F0A595D3C8EEF3D47A2F644C7FF288E0155C24191BCEF7F3212CC67AC2E78346D2496D424D638CFE1AC110D671DEB335B8175E5739CC695AEE018A7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<li>......<a class="ulList_a">....<div class="img">.....<img src="upload/image/20220719/1658222797.png" alt="" style="width: 293px;margin-left: -2px;">....</div>.....<span>....</span>....<div class="hov" data-id="29">.....<p class="nb1 btn">....</p>.....<p class="nh1 btn">....</p>....</div>...</a>.....</li>..<li>......<a class="ulList_a">....<div class="img">.....<img src="upload/image/20220719/1658212886.png" alt="" style="width: 293px;margin-left: -2px;">....</div>.....<span>.....</span>....<div class="hov" data-id="28">.....<p class="nb1 btn">....</p>.....<p class="nh1 btn">....</p>....</div>...</a>.....</li>..<li>......<a class="ulList_a">....<div class="img">.....<img src="upload/image/20220719/1658224936.png" alt="" style="width: 293px;margin-left: -2px;">....</div>.....<span>......</span>....<div class="hov" data-id="30">.....<p class="nb1 btn">....</p>.....<p class="nh1 btn">....</p>....</div>...</a>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 293 x 293, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):49072
                                                                                                                                                                                                                                    Entropy (8bit):7.992523298817658
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:qii9zb5rtRBQIuHZbEfjuaVwDlBabV2DijYrR7GrSyzkDH1x89dbGII5yTDdc88p:K/fxuHZbGjFV0BaB2LG3QDH1x3NAdc1p
                                                                                                                                                                                                                                    MD5:4B5650FE4DF70CB75FE0807232177BD2
                                                                                                                                                                                                                                    SHA1:3CD71CAED6B8A84919A100E11202BD82CAC418E6
                                                                                                                                                                                                                                    SHA-256:B2EE1C6EB25DA78C4E05263AE4533299AB1AFBDB7C03551CE6A6091C4D88767E
                                                                                                                                                                                                                                    SHA-512:38C0B2E5270491D8A0269030D1C378BFAE6DEA50A0DE47B71943C9C7F45E5FFCCA5B166958AF0B44E165E74C6B6BB560D568716DA9DB72E442B9FCED165699B5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...%...%......g.w....sRGB....... .IDATx^.}.|\W..7}F#.zo..[l'qzBB....m...,........../..--@BB ........I.{U..H..)..w..,KO..H.=...7..w..=....4..........6..f.LXdX..8 ..@.......f..,P.U.a.cq...J..X..80.8`..........,P.d...Y....f.tX.X..8`..%...,..*.X.4..."......,..8`q`Vq...Y5..1..,.X.d.........(...8`q..%K.,.X..U..@iVM.E......(Y2`q......J.j:,b,.X..@......f..,P.U.a.cq...J..X..80.8`..........,P.d...Y....f.tX.X..8`..%...,..*.X.4..."......,..8`q`Vq...Y5..1..,.X.d.........(...8`q..%K.,.X..U..@iVM.E......(Y2`q......J.j:,b,.X..@......f..,P.U.a.cq...J..X..80.8`..........,P.d...Y....f.tX.X..8`..%...,..*.X.4..."......,..8`q`Vq...Y5..1..,.X.d.........(...8`q..%K.,.X..U..@iVM.E......(Y2`q......J.j:,b,.X..@......f..,P.U.a.cq...J..X..80.80gA).N.#S......d..l.?v.]~...U...H....9.._.y.<...su..k"..7..=..t..q.2.....y.b0....S.e:....A..*2...C.H&.p.\p8.p8..3.&..KNr.D. .o.}u...(..e... .}...=q.H...-=..H!.i[>R..$..r-G..6G.1Wv.(.R.2o..R.> ...m.-q..d7l.>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 229 x 135, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1336
                                                                                                                                                                                                                                    Entropy (8bit):6.298087908938399
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Cr1h4SHWwh82lYSKwJdwEVfZT3XyJ3VJY0JdnGn6d0888F1:CRKS2vnL2d5lZeJ3TYqdnlj
                                                                                                                                                                                                                                    MD5:6903B7FD96A61E1A2EA96B3E5C7EE4C7
                                                                                                                                                                                                                                    SHA1:CC8B4296B5FF0232423CC8D2219FFEFC85BE935C
                                                                                                                                                                                                                                    SHA-256:AE6688E0B0197E592E6D954FF63A0A49B9B138D4DF5D10FEC8339B954B650AE8
                                                                                                                                                                                                                                    SHA-512:CFB01F9E49F0E9371E7A060E2736B6C7983F8944679FB0D08126B4DB61ABB8EFC310578CF9F19820402255CD29C2FE6C95C1FF9BCB3C1EC1472F9ED35A049EB2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................G....tEXtSoftware.Adobe ImageReadyq.e<...qiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:245f1c1c-0bdc-e345-9684-2a4522df4618" xmpMM:DocumentID="xmp.did:64E42CD70D3C11E78628EB196B9AAEE2" xmpMM:InstanceID="xmp.iid:64E42CD60D3C11E78628EB196B9AAEE2" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41daafc8-1b35-824c-8d18-dde95ddd3a93" stRef:documentID="xmp.did:245f1c1c-0bdc-e345-9684-2a4522df4618"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...m...]IDATx.....0.E......h.,..<.b./b.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658229451.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                    Entropy (8bit):4.575666611204763
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:YGK9R9mW6khE5QAfB4xCxKRTiAMY:YGK9R4ki6qKReE
                                                                                                                                                                                                                                    MD5:92CDC7AF4BFD993839F060B26B2D5D9D
                                                                                                                                                                                                                                    SHA1:9A237F3BEAA2987403185465AA279A00E802A4E6
                                                                                                                                                                                                                                    SHA-256:2D9CBEA0DD3CE916EAD4F9DE8B85CED08570E89C20FFA5A579D31975A4F057BB
                                                                                                                                                                                                                                    SHA-512:BB614C3BEDBFB4480577267F051423107D8858E66EB322E9FD5BE67428A33CA3A9F3A1F2CAA70DC25D683B40A3474806A7DF70A9C2F4D6697A1E06983B04C128
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:{"code":100006,"success":false,"msg":"Request method 'GET' not supported","data":null}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 988 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):37881
                                                                                                                                                                                                                                    Entropy (8bit):7.98305544706365
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:vzOnVsKLEE4IW/ltvDjS3l8qIUWAUjGySCH5XHWP7:bnKoELEbGlfIp1Gyb2z
                                                                                                                                                                                                                                    MD5:9F5AF91B606CA72461158C200B56019C
                                                                                                                                                                                                                                    SHA1:9D81775C7954189649D5D4EC7097DC7A276B2C9A
                                                                                                                                                                                                                                    SHA-256:E909528113DB8D74F162A69DF3B96602F74D0E70630031EB6C7F6BEB839B0271
                                                                                                                                                                                                                                    SHA-512:9C1F53936B7BC9C3631B492B0C921FA558B2935E6A1ED21B9E79E0E7231FBC16B563A53C5969176248392935BFE2DB5E6030C0BEF538FDCFE10D40E5B1395169
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......0......>ry....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658229640.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658230202.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658230106.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658230760.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658229923.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):89478
                                                                                                                                                                                                                                    Entropy (8bit):5.2899182577550565
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                                                                                                                                                                                                                    MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                                                                                                                                                                                                                    SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                                                                                                                                                                                                                    SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                                                                                                                                                                                                                    SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/common/js/jquery.min.js
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 270 x 73, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10708
                                                                                                                                                                                                                                    Entropy (8bit):7.957325955297963
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:HskppAPVRI2W5yUZ2NGBAZQG7lcI2PhupAs0xloi0icCfztZJkg:HwtR7BiiGBAZ4I24TGoi0PCLt3b
                                                                                                                                                                                                                                    MD5:8EB4F58D45108EC98DC9B3D113E5D4FB
                                                                                                                                                                                                                                    SHA1:990621D8408BEAD7D4C538917E1E9D9996C09D96
                                                                                                                                                                                                                                    SHA-256:51C9021F568A054D004925FB0CACBEA9BD789ACE21C4E15BD7466E5D026DAF78
                                                                                                                                                                                                                                    SHA-512:AB9E212C6FD1DAFAF0CE92D52A69012313C002A4F42E9A6A584AB4AD65E60F458F9CE595513A7706556889442D593F135B1D114D0F41F6B07FEDBEBA7582E839
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/n_anniu.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......I............tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:22F7785C5A1911E79009B88A0AD43391" xmpMM:DocumentID="xmp.did:22F7785D5A1911E79009B88A0AD43391"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22F7785A5A1911E79009B88A0AD43391" stRef:documentID="xmp.did:22F7785B5A1911E79009B88A0AD43391"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>. A@..&HIDATx..}y.$.y......9vfgvvvgg....<D..(.d.(.i.H"9.. p. .....A....A.?.... ....%.D.2D..d..xi.'..3;3;...w./......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 90 x 111, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5224
                                                                                                                                                                                                                                    Entropy (8bit):7.877913389207404
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:221erzlcqDDXshhwmTRtk2sOA43tCp1wciaA2XNWopBy:ferzl/DDVmfkj43E1w7aA4Woq
                                                                                                                                                                                                                                    MD5:CB02E7AD9C5D199C840578D6907C9AD7
                                                                                                                                                                                                                                    SHA1:3713A1823103DFF3D75F10CF851E3A954FD25609
                                                                                                                                                                                                                                    SHA-256:23401DF72BB1C47E8B4ED206B169646EEEB217A160DB21F7EB65AF0FF118C34A
                                                                                                                                                                                                                                    SHA-512:962CB622EE2EC84F6F52E294F246B874C11F757579D952503992EE162B892DB2613F692F046CECA88D9B406E45B0BAC98866579925CB4C19ECC9A1A0F29F2A29
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...Z...o.....l.......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:498FA6ADDD8311E681EBB4D745093C91" xmpMM:DocumentID="xmp.did:498FA6AEDD8311E681EBB4D745093C91"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:498FA6ABDD8311E681EBB4D745093C91" stRef:documentID="xmp.did:498FA6ACDD8311E681EBB4D745093C91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>p"......IDATx....\.y.s.}....>l...~._..4..,%.H. ..(M....q.....Vm.Vm...R.U.......4j......`c..b.b..}..<...9...nZ
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4002
                                                                                                                                                                                                                                    Entropy (8bit):7.891385852413739
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ISMllcHitlIxv9vk7C1+I4wWHLihk/xaDOqbYHdKJipm86l1:ISHIIHUCD4wa0D7sd6iU8Q
                                                                                                                                                                                                                                    MD5:A20A677EFFB2C9E993DECF71ECE37EBF
                                                                                                                                                                                                                                    SHA1:EBBC7237353BC02F5AB2047C25232AC5269252FF
                                                                                                                                                                                                                                    SHA-256:E76FAA09A8450D1DC2AA670C0C4E2A4FD4CB43F66B2748841A79139EB42CC57F
                                                                                                                                                                                                                                    SHA-512:7F8049721E488485A95D7B29D548DFDA21B7A1730E8A595CE83EA5BE0AE4FF5922125012CF28F4F867F30A87509CE62B3E50137CABF2FC3618D17C4D4916056E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21394
                                                                                                                                                                                                                                    Entropy (8bit):4.170600004792966
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:6SkktbfGKFcCI55/dTKGVpYy0K3kfpJqa4SUJJrjm2aVgVMi3:1Htik+5lOKKrLGAgui3
                                                                                                                                                                                                                                    MD5:69B6147A0F5D3C7E4FC15BE1E561C878
                                                                                                                                                                                                                                    SHA1:56ED566F4453D3821A2C5B4BE3094F1628D3144D
                                                                                                                                                                                                                                    SHA-256:B3C1302ACF0B06BA82E077D610C3D758FA72F262732BC9F5B4A4E2580BA7D82A
                                                                                                                                                                                                                                    SHA-512:34678FFEFBCC10D4963331E047F8C50511A44A4F5FAA4486B0DE4954C121EEBC2BA188C0D4442014871F9420F0F6ACFD43833324B1F79DD4F57C9AF8D79C3ED5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-15T22:44:24+08:00</xmp:CreateDate>. <xmp:ModifyDate>2017-07-15T23:19:12+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 112 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10487
                                                                                                                                                                                                                                    Entropy (8bit):7.955696423967814
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:2EFMpWaDx0TjPupnGMqn4aNs0tAjIkqfdnlv275RoAQcDoKG5TvtkaWIBxn4r:2EFoWfjPu9GZ4aS9qFnlv2Pdol9vLBZU
                                                                                                                                                                                                                                    MD5:EC2F5F91A948FBB0F747E50E1B9C3998
                                                                                                                                                                                                                                    SHA1:3C7BB58E91B463D7BD1F37D4A91C77E47F36C682
                                                                                                                                                                                                                                    SHA-256:E521A624104F9FD4796E499C7B8FBDE7FAF7B1561375B5BDFD45CDA97EABF762
                                                                                                                                                                                                                                    SHA-512:835F3BFA97EC9A5698CF24493FC73A8C8C19F24C001911C91860E4A400BC93050B8D41C9F815ED84C4312085C3C7CEEB3C360435C5FE10535AEBBDB01B7D6337
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/n_kf.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...p...i......9......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:28F1BEF95A4C11E7BFDFF224566E849F" xmpMM:DocumentID="xmp.did:28F1BEFA5A4C11E7BFDFF224566E849F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28F1BEF75A4C11E7BFDFF224566E849F" stRef:documentID="xmp.did:28F1BEF85A4C11E7BFDFF224566E849F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>_d....%kIDATx..}....u...:OO..0.4.....$A.......I.lk...X:...x.:..p.....m.+.X.VTd2)..H. .. rN......9U.......{z.........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):89478
                                                                                                                                                                                                                                    Entropy (8bit):5.2899182577550565
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                                                                                                                                                                                                                    MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                                                                                                                                                                                                                    SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                                                                                                                                                                                                                    SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                                                                                                                                                                                                                    SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/common/js/jquery.min.js
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 100 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15328
                                                                                                                                                                                                                                    Entropy (8bit):7.965056353257931
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:M0mgvasEjJN991yDMu44W0dce/m6D6JrWoJEy:f7EjX991y41xmLeJrfEy
                                                                                                                                                                                                                                    MD5:968B5B38A47772DFBC82D8DE86DA46D6
                                                                                                                                                                                                                                    SHA1:EFE8647E677DA36CF08159FA54C07CECE20E3837
                                                                                                                                                                                                                                    SHA-256:14CEFBD8EEFDD5B094A97A533DD3E74004FE68E64F14136AD9CC04A24C5E5F79
                                                                                                                                                                                                                                    SHA-512:E2544F7DB9A559C75EF224646F183865FC361EF3489730F4A5DD72DA5E523A1D67D6D1D40F4B41C2AFEACC075683446B903199B4E1758C514681F875DEDC6C58
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/s-3.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...d.................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:43412DC9DD8311E6AA7F80C4A3D3593C" xmpMM:DocumentID="xmp.did:43412DCADD8311E6AA7F80C4A3D3593C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:43412DC7DD8311E6AA7F80C4A3D3593C" stRef:documentID="xmp.did:43412DC8DD8311E6AA7F80C4A3D3593C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..~...8PIDATx..}....u....s.`.].7@.8...xH"%Z.c.vR....c..'>".('..I*.]..+e...,..[..$.:(..A.......1.s......gvv....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):21091
                                                                                                                                                                                                                                    Entropy (8bit):4.09147103819338
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:6SlktSoV7ojonnW0R96fckCa6lkPkt1FLi:12tSoe8nWY960kFTPkDpi
                                                                                                                                                                                                                                    MD5:1D2DF3364ACF074F1678B7157A302178
                                                                                                                                                                                                                                    SHA1:41F67D8285D873D3631BFE9CA9C75140D9D61ECA
                                                                                                                                                                                                                                    SHA-256:7F808A0944D854AE2D5D166FDF04E766D6439F2718D84D865684DD76BFB10840
                                                                                                                                                                                                                                    SHA-512:477DB60FDE1EAC0741539EC98ACF55CC174D8E39FAF06948EF5227ACDC3D77EE4070D5F2FB8CB7A328150AA91E0404E54F6F5EF6181D2A4F1940D3C705E46B5C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/ficon_02.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-15T22:44:24+08:00</xmp:CreateDate>. <xmp:ModifyDate>2017-07-15T23:16+08:00</xmp:ModifyDate>. <xmp:Meta
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 112 x 87, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8405
                                                                                                                                                                                                                                    Entropy (8bit):7.936022636379053
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:vx4BJk7Dr465/6A6DbSMm+8KYrTdlX3fwF1HX7MYa6:vWBJfBA6DbZmkYnnX8137b
                                                                                                                                                                                                                                    MD5:695B426B870342CEBD72E4067AE20107
                                                                                                                                                                                                                                    SHA1:653E46FA6735F8BF3239E445912264403EF6CBF4
                                                                                                                                                                                                                                    SHA-256:E94CBFC92199535EA7CF49439998FD888657159C42AF277E4B5F461B5B1E3F63
                                                                                                                                                                                                                                    SHA-512:63E0907F5DB765FAEDC0A405E2732B5C3D055590A23E60461788EC7AED55E7A291158ED5C3FC3B5870C46840D7B194C7B808B474F14E2281D3BB78D08199F253
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/n_top.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...p...W......I......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:3AD37DF15A4C11E78D2BC64A22631633" xmpMM:DocumentID="xmp.did:3AD37DF25A4C11E78D2BC64A22631633"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3AD37DEF5A4C11E78D2BC64A22631633" stRef:documentID="xmp.did:3AD37DF05A4C11E78D2BC64A22631633"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..R....IIDATx..]y..Wy.......{....%.B6.M0N8....@HA...B.*.R9..Q.JH...!.".E..p$."...0.9.....d..]I..fgvv.>...^...Y..%....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658230714.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                    Entropy (8bit):4.356198332810094
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:mSryoSm/9nSOJjIYn:mSrFSm/9Sm9n
                                                                                                                                                                                                                                    MD5:6580A2E6D232C870257E813CF2B92269
                                                                                                                                                                                                                                    SHA1:85FC48F922E44BACA5D98B47052E3FFC49F2DF17
                                                                                                                                                                                                                                    SHA-256:3BA1CBD598019D4BFD53D4493D6D3BA231462647B11A41A6D2828CD723240B1C
                                                                                                                                                                                                                                    SHA-512:300B18559F667DFB5DD92A8299490368F57EFA921454C7B22F815DD89F7D9B347417C028E1BC40DE515B1E27B87928D448223787DC1F7FCC5C8B3AFA62607463
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkatnaZvHftLxIFDeeNQA4SBQ1wNMfZEgUNAJRbVQ==?alt=proto
                                                                                                                                                                                                                                    Preview:ChsKBw3njUAOGgAKBw1wNMfZGgAKBw0AlFtVGgA=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1000 x 36, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):72008
                                                                                                                                                                                                                                    Entropy (8bit):7.994121572764662
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:lf+JhXM5IAQPcuTbwSD59tXToxHn9nO8o5kdyGrUEeiHh38nP2rB:d6AQ0ybwSD5jAH9OhbGN38Pm
                                                                                                                                                                                                                                    MD5:AA5FB328F8FF2E381DF17188E9DAD4C4
                                                                                                                                                                                                                                    SHA1:0A1C01EFF5B164D18E1A0730DEA109EE8DC8634E
                                                                                                                                                                                                                                    SHA-256:0CD3C4DD8358257184A36BE4E1777B88B39615A8D47C5AC586527FBA70F08FCC
                                                                                                                                                                                                                                    SHA-512:30D1984177D90C31907FC0D789E71B7E498B73FB6C4E4B015759A152BB934A6AC5B2EE4D4738D780B22DE1CD3E6F33B63A1763C8DA30B393A6402FB3D2BAAE04
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/footer_logo.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......$.....mf ....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:CD83AE985FCF11E7B116B14D75BC8054" xmpMM:DocumentID="xmp.did:CD83AE995FCF11E7B116B14D75BC8054"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CD83AE965FCF11E7B116B14D75BC8054" stRef:documentID="xmp.did:CD83AE975FCF11E7B116B14D75BC8054"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A\.U....IDATx..U.o.U...<..n.[.%m...b.-X.J..R 4.....0.(.B.".Q#OEb..,.......M.$....(P.@B[.<KK.v......Y..'....=.~s.9
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 803x401, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):165795
                                                                                                                                                                                                                                    Entropy (8bit):7.981709594990244
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:n0RYEbNhH9AUDzbDuyTQwPCjcKry7w2sWUMAKHwbev+6GzpAOQ5duCOcg4e:tETOEsjbTOQyvRGzqvzu8e
                                                                                                                                                                                                                                    MD5:3E1C798A40985434B5DB0E22C0122F8C
                                                                                                                                                                                                                                    SHA1:65BCD9429CE3D5F26EBBB452C7EF0C0BDBF23554
                                                                                                                                                                                                                                    SHA-256:7B7F90C2F0E571CF34F57C15438948B9466A59F6FBD6C85C6CF44DC1DA9AD41E
                                                                                                                                                                                                                                    SHA-512:04960153908AF9F32A105F6A889AB0440E98E033A6847556BF89C19D57461CA507D38E5A348D9665F3439186910C17C4B8935AF088D210993283ED01B862ECD7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/images/zhuce.jpg
                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:842ABC68631911E8B802F14EE0FFEEC7" xmpMM:DocumentID="xmp.did:842ABC69631911E8B802F14EE0FFEEC7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:842ABC66631911E8B802F14EE0FFEEC7" stRef:documentID="xmp.did:842ABC67631911E8B802F14EE0FFEEC7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 784 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9767
                                                                                                                                                                                                                                    Entropy (8bit):7.84676484665496
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sY21hLB6v1hjNqdWL31ZxH5XKMJGROfsWBDIyobhh6emCCuXR01GNT2atUH87Wj7:s16v1lVLTbUOnsyRePp7527UP0yLiyWN
                                                                                                                                                                                                                                    MD5:0D8BB1D8A119E1AD7DDCBB6AEC198FBA
                                                                                                                                                                                                                                    SHA1:08F1591970450B46522264BEB4FFB1670E5318F5
                                                                                                                                                                                                                                    SHA-256:B2C342BE5756D7FD034611935758686B21F73AAB34ADF749BD47D10DA4E7712B
                                                                                                                                                                                                                                    SHA-512:9DA1794579D30F76B47B2A8DD92493685881ED90A8AFBEA4F3D16E619EF2D97E86C57C0C0CF4F2B3A64A8C1C0F0097E92BA8A70AF1303975C926FCD4B6BD0942
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......B......W0.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:5968B46B8C0911E9AC37EB62F2D2968A" xmpMM:DocumentID="xmp.did:5968B46C8C0911E9AC37EB62F2D2968A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5968B4698C0911E9AC37EB62F2D2968A" stRef:documentID="xmp.did:5968B46A8C0911E9AC37EB62F2D2968A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A.-..".IDATx..]m.,YY>.z..+........(Y5..o$!b.z..Q..U....B4..A%,.3..$.a....D..A$@...P"......B@..m].e..t..SuN.[.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                                                                    Entropy (8bit):4.110577243331642
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:XVsx03Yn:XVj3Y
                                                                                                                                                                                                                                    MD5:7AC64571C7A1EC423DF871F87DC12FB3
                                                                                                                                                                                                                                    SHA1:1FE4F0CE65AABBA5C97C22263A6BBA712C2A1444
                                                                                                                                                                                                                                    SHA-256:06B6B257DD2906FEF59AA477432F72663FB0246C7661D283FD81A461C26EBE7B
                                                                                                                                                                                                                                    SHA-512:B9F9774BD205075C1016BD7D33DC277C6BBFF344EA620D139DBB8B6E2C1B6EE5AA8E3197A03646E274DAFFB66B89BB38794B8AA1354CF6ABC1FAE67F21D7D9A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkRiGFVnCZJLRIFDWzQHrcSBQ3_AxS5?alt=proto
                                                                                                                                                                                                                                    Preview:ChIKBw1s0B63GgAKBw3/AxS5GgA=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):76
                                                                                                                                                                                                                                    Entropy (8bit):4.327556831563315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:YWR4bru9FBoTFXYD6FBoTFXGXQ5s:YWybrOBOWQBOo6s
                                                                                                                                                                                                                                    MD5:654651D66E62B72A719503FD0D96B27D
                                                                                                                                                                                                                                    SHA1:11FF95C905CBD09A6D5FF408C1657881AA1F460E
                                                                                                                                                                                                                                    SHA-256:3B6BD1E91D0F4A2543C79A8191E14C075FFC1761D9DEBCA923020B574CC5BA45
                                                                                                                                                                                                                                    SHA-512:35989BF5DF50983C85EF56AB173870A7734CC576867DF5FE72BD488BC842CBBC041CD559CA6DDBDD890C0B7B762BF1FCCCAB75948C0B87008DEBC38BE57ACF1F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/index/Index/check.html?_=1728221587874
                                                                                                                                                                                                                                    Preview:{"status":0,"end_time":"2024-10-06 23:59:59","c_time":"2024-10-06 21:25:46"}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 293 x 293, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):49180
                                                                                                                                                                                                                                    Entropy (8bit):7.986947354378934
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:+4SpmpA6i8nyZlnmhsxOYxOHw7TdYYyzUplXsXTTj4rOMGeNrG7tWW/E6Op:hXA6iebhHw7TRyFX35MGs8//E6c
                                                                                                                                                                                                                                    MD5:16CAFA50FD0D00629F99B16987DC59CD
                                                                                                                                                                                                                                    SHA1:752661AF4382FAA2B00D7547AA6E4C5D9C253B60
                                                                                                                                                                                                                                    SHA-256:F3DF04F44DFB8451C9A385E0579E9608FFA2240F85D6FF06825151E7F2B3F4A6
                                                                                                                                                                                                                                    SHA-512:B76A3F4681C5FD623E4124E26FAA0AA860361791875119037D669671A31C3732051E9AB54207A836A2C3E120C2820CA838CA0A394CA3CBB4465DFD94E807C9AC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658212886.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...%...%......g.w.. .IDATx^.}.`.W..Q.w.$...i@....uY...........B'.:.$$$...H.=....w...{{..}..}.=?I.d.y..Z;..;...S.sn.D.kB../._....D.1>(E.L...%.K@%.......|.D..|P......K....J.....%.U..A)...../._.>(.:.K..@TI.......0..|...../._.Q%....j:.....%.......|.D..|P......K....J.....%.U..A)...../._.>(.:.K..@TI.......0..|...../._.Q%....j:.....%.......|.D..|P......K....J.....%.U..A)...../._.>(.:.K..@TI.......0..|...../._.Q%....j:.....%.......|.D..|P......K....J.....%.U..A)...../._.>(.:.K..@TI.......0..|...../._.Q%....j:.....%.......|.D..|P......K....J.....%.U..A)...../._.>(.:.K..@TI.......0..|...../._.Q%....j:.....%.......|.D..|P......K....J.....%.U..A)...../._.>(.:.K..@TI.......0..|...../._.Q%....j:.....%.......|.D..|P......K....J.....%.U.X..411.........9.tcbb..........F....c..=g......=O.w.\..|.........=..1.U......U.p:>...X"....%.Bq......U.cC... qq.....0I._r...-.....j......u......."#.%vl?v.v....^...2..2..%.1...]$..k.Nb.r...U.. u4.f.`|.Cdh.....3.Gb.....mb.....b<..3.c
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 142 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2653
                                                                                                                                                                                                                                    Entropy (8bit):7.835927119594726
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:plvv1ZPsHy2N/8LSZSrzg3jcuaDMvJfX4tEd/eWOe5qarC6EL6lFU8SiqxQb0Cf2:L7e/XeGjcu154axezjMIkJHO9
                                                                                                                                                                                                                                    MD5:621C672AAB01137B9F9382FBD53B7FDD
                                                                                                                                                                                                                                    SHA1:B1527C6BB9A4E3F86C78B89BBA7027D37B04EC6C
                                                                                                                                                                                                                                    SHA-256:D9CBDE2EB5A83C9FB87E1233B8AEE7E0EE11997AB0D836DDAFD680F2A2C2ADDA
                                                                                                                                                                                                                                    SHA-512:8FEAE8D27507E5D9F62F9D254352756E54E3A5813E5EC51A937E2C6BEC8874940DDD1D5B55963252A0A0FF6810E97389E78773307D301B1A4B3A967897C9CB7A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............1.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...........~.....IDATx..}..U..?.{....*..k...D.F.A.4..dh.MA)YR..)..f....d.LH.*&...V2.H...0.......4pyKv9@.......<{...A.3;.....=.=..v..Z.#.{...,.>.....;.Z......f9J.'.>.<...t..N....B`...+..(.j.^@w....^s..v.~x.....e..... .2.8...(.....a..+..s......V.O.~.RS...^'........l......[P.4...M.Z..o>.W.Xk.....\.t.....c.&....kl.x..w.~..9....xsu..v[.....w=.K.7......V.k=..6....>....o*0....{.x..........D...&`..+4i....].e.xC.?..*.V..95.t.DgNq......Q....Q............|..nI.D...x...L...:N...(....G....T.u...."...G....'......m......8p.0..!..w..X.@..W....p.....|.....;l.v....e......;.R=.b........h..........6...x...#>...2...V.....(R.e.=..+8..R.K.?L.............1...K......v2|u. ......]?|.vN...Y...d7.~8.N..'.=..p].......X.R.d.....|..Z...5..z>.}G..).N..S../xnLn.....(..b)8........#4...."{.0..v..b.k..f.#0..3.G........C......b8.n]..Z......0.<.q.....j.Vp<s..C....6..c..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 269 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16707
                                                                                                                                                                                                                                    Entropy (8bit):7.980203110594808
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:n68HLPFRKXzHpOKLDaFpsSUrEjGYEJ7NZzhS72Rcys:6yFyBWF6tzhVRcys
                                                                                                                                                                                                                                    MD5:82C31C5CEA9226BD0000A1A550830159
                                                                                                                                                                                                                                    SHA1:6026FE6B807BA6FF4FA100CBA30E3B3609113C78
                                                                                                                                                                                                                                    SHA-256:B9526B19D71B1A01FC57E84B68EF808E2E36BB752ECB1DA104B7C268C0507E55
                                                                                                                                                                                                                                    SHA-512:057DA99F9DB3DB41C70A68DB647AB82E35431058DEB74DA2801F71C99AE6B980553CD4AE99C6FB10AB5979DBF3E9D4796589BBF5C546C911053DEBD9D8E05187
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......X......&.....KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..y|T.....L.f..da.%Hp...P....Z.X...5Z.,..P\Z.*T\*.$.E.E)n.UPVy]hU..X..*....3.}....{.;...\...3..9.....<g..Nt..m..m..I....K...ux.:.Nt$....b.'j.{..].C.H.R.O... .N..D'..0p.".4.M.....*i......! .....AL...I....w..4.DQ........h.$...!.. ..L...d..@...+&q..)..D'.{.jI3&a...........<...C&.A..@6.....5.QyR....G7.e..FR...O.m....^..[.0...r.......=...]....U.....yM..W8....E".......aT7...s...\..)....'....o....I.q..~.}...*|..w.7..U...mH93..`....E.&qD.1....)U...G>.9...F77t....D....-..k.$.C.X..<.E.q$..t..'..Kq...~5^.-...!Q.i.d...62..H<(Z".p.\1G.1.L.b`..*....._.m.1..TRID.-.E..A\.x=..y}o)l+...e_.k...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):20553
                                                                                                                                                                                                                                    Entropy (8bit):3.9681700526560495
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:6SkkEWRsxNXbq+Nl7lOsc5TcrxHejfCl4teA7pIt2+/kQ8zFrcEZ/WiF81s/SGRu:6SkktSppaIEE/kBVFneIt8vW7BK
                                                                                                                                                                                                                                    MD5:5B9F649059D0EA88422A446EEB6C80BD
                                                                                                                                                                                                                                    SHA1:D8C91B2A97A5BA865C2D4A893905435CA4D3C184
                                                                                                                                                                                                                                    SHA-256:456EF381C9D683737C16A5D35E1FEE437B41BB1C7DF54B85C68F204679AB1BA8
                                                                                                                                                                                                                                    SHA-512:F26A2211CDDBA099FF112AAA7F2D2A72444A8EBE587BB6DE7C83108C9A7ACABCA1F1EA242F93BCF2778206A6E0A5CD6E1A688A426C8120400B91CD8D0F5A9EC1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/ficon_03.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-15T22:44:24+08:00</xmp:CreateDate>. <xmp:ModifyDate>2017-07-15T23:17:50+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 784 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8757
                                                                                                                                                                                                                                    Entropy (8bit):7.844189367357682
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:s/pTmM8ncR/1BSp/9LrNFIfqBaX6sanRksjXEece9egHad:s/pKM8ncpDSl93Ny/6vRBDnegHC
                                                                                                                                                                                                                                    MD5:F5D054EF61181C2F99EBC15E0FABBA7F
                                                                                                                                                                                                                                    SHA1:160984B31773033507F3A43226BD08B330619549
                                                                                                                                                                                                                                    SHA-256:BDE2595CDE5E04FDA28184AC00EA2A7A4F3E1CC14BA9F3E89A3FA259303D144D
                                                                                                                                                                                                                                    SHA-512:37DB1CCFEDFA3B4F4E977B1009F6D2FC031C94BE5EE9078E23CACB0E30ABA60DCB9B951F662665FE290FC12F42B341B752F67B6DF57A154888EFFC01C17C4C00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......B......W0.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:18DFE8F78C0911E9B996AB6D6F245109" xmpMM:DocumentID="xmp.did:18DFE8F88C0911E9B996AB6D6F245109"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18DFE8F58C0911E9B996AB6D6F245109" stRef:documentID="xmp.did:18DFE8F68C0911E9B996AB6D6F245109"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...?....IDATx..}.%KY...{/.......0.....HB.(.1...U....B4 ..H.A<.C ! ;|,~@...D......D&(*...! .G...Lw..GwWUW..33g.>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 29 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1705
                                                                                                                                                                                                                                    Entropy (8bit):7.169507738243817
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:f1hiyWwjx82lY2T37VsWNoyJ3VybXapGBAwbEN7Dr8/MleUFYjWpNuLb:tuNn2vycrJ3sjapdwbKHr8DcYcNuLb
                                                                                                                                                                                                                                    MD5:4DFDECCC8609031977F86C2857B39206
                                                                                                                                                                                                                                    SHA1:AC472BE0964653F02DF9B464B74BCA14C0F69929
                                                                                                                                                                                                                                    SHA-256:418F0F2C0EEACCFB8EBCE642C58B767F7C9D8D83E6F837795868A3F8945350F0
                                                                                                                                                                                                                                    SHA-512:E4C81879C62FCA184D1A71608E242E97866EC46AC2169A5918F452C2A23513D5E8986FAB2DFE3D6544E90C56BAA26ABEE64A0C93CE4D29FDFDF363C55F0FF5DF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/images/close.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............V.g.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:145B9B59298C11E8BAD9852E9303747D" xmpMM:DocumentID="xmp.did:145B9B5A298C11E8BAD9852E9303747D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:145B9B57298C11E8BAD9852E9303747D" stRef:documentID="xmp.did:145B9B58298C11E8BAD9852E9303747D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..3.....IDATx.b.3Tb .H.q0......K.1.....W@|.....Z ~F.0F....q....13...........R.C...'... . .B.y ....9..T..O.q..G.cy.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x877, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1186713
                                                                                                                                                                                                                                    Entropy (8bit):7.976843200625967
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:J9c78QHQjrRg+jaL9fsBUetmxgHb1POnAhAlaO:J08QHmrRxjAW1UYO
                                                                                                                                                                                                                                    MD5:E2818AD6E37296B7BB15C3C61CDD742F
                                                                                                                                                                                                                                    SHA1:925F88029B456C16879923C0695BF644DD75E62B
                                                                                                                                                                                                                                    SHA-256:569446F490B7B9CAEF49E98D0EBD25396D900DD084EA37FE26215229019B0B40
                                                                                                                                                                                                                                    SHA-512:9842B43B21D94057281EF0A3A8CBAB9E4FAD302FC427D194082C9092A5685671540E11C1A0C07758C30C1F4CBEB42F457ACA6178E345EA8DD2246D6534DD1DFD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C33468234294EA1197C4D7EFB49B7F7C" xmpMM:DocumentID="xmp.did:6F6C8728944F11EA8767CF53B43D98F3" xmpMM:InstanceID="xmp.iid:6F6C8727944F11EA8767CF53B43D98F3" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B26D32D74D94EA1197C4D7EFB49B7F7C" stRef:documentID="xmp.did:C33468234294EA1197C4D7EFB49B7F7C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (3086), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):28713
                                                                                                                                                                                                                                    Entropy (8bit):5.197534087713171
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:78aFutasStiYufbzNgS/lv1bvM78m61WUygvGtL:PFPOXNgSd1bC
                                                                                                                                                                                                                                    MD5:3B9D895D9DDB3596D0CA41D9D299CA54
                                                                                                                                                                                                                                    SHA1:6F3DF3BD1C4EB0F98279589B1CD55A22DB0D07FE
                                                                                                                                                                                                                                    SHA-256:68B6618CCF723C27B0C852CF02E674ECBF81AEC60195272DBCD91B44CD8AB142
                                                                                                                                                                                                                                    SHA-512:059B65A2D02F6982B66F58672039B973F3A5F6C8F749E96083642E14548F1B1FB0A7F9B5F5ED83CA41B1E87B670EC52B27D128DF7F555E4531F29DB669B95FC3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.@charset "utf-8";../* CSS Document */..* {padding: 0;margin: 0;}..body {margin: 0px;...padding: 0px;...color: #fff;...font-family:"....", Arial, Helvetica, sans-serif;...font-size:12px;..background: #09674C;..text-align:left;position:relative;line-height:20px;min-width:1000px;}..img {border:0;position:relative;}...clear {height:0px;line-height:0px;font-size:0px;clear:both;visibility:hidden;overflow:hidden;padding:0;margin:0;}..div,..ul,dl,dd,dt,li,td,tr,table,p,span,h1,h2,h3,h4,h5,h6 { margin:0px;padding:0px;list-style:none;list-style-type: none; word-wrap:break-word;position:relative; border:none;font-weight:400;}..a {color:#fff;text-decoration:none;position:relative;cursor:pointer;}..header, footer, nav, section, article, menu, aside {display:block;position:relative;} ..textarea { resize:none;font-family:"....";font-size:14px;}..table { border-collapse:collapse;border-spacing:0;}..th , td { text-align:left;}..input {font-family:"....";font-size:12px;}..inpu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658230534.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):21394
                                                                                                                                                                                                                                    Entropy (8bit):4.170600004792966
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:6SkktbfGKFcCI55/dTKGVpYy0K3kfpJqa4SUJJrjm2aVgVMi3:1Htik+5lOKKrLGAgui3
                                                                                                                                                                                                                                    MD5:69B6147A0F5D3C7E4FC15BE1E561C878
                                                                                                                                                                                                                                    SHA1:56ED566F4453D3821A2C5B4BE3094F1628D3144D
                                                                                                                                                                                                                                    SHA-256:B3C1302ACF0B06BA82E077D610C3D758FA72F262732BC9F5B4A4E2580BA7D82A
                                                                                                                                                                                                                                    SHA-512:34678FFEFBCC10D4963331E047F8C50511A44A4F5FAA4486B0DE4954C121EEBC2BA188C0D4442014871F9420F0F6ACFD43833324B1F79DD4F57C9AF8D79C3ED5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/ficon_04.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-15T22:44:24+08:00</xmp:CreateDate>. <xmp:ModifyDate>2017-07-15T23:19:12+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (16344), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16345
                                                                                                                                                                                                                                    Entropy (8bit):5.368051222174164
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:K04adoyHIogekJElGZQz6cFDZsWBnCK5HWlT6NKSn2QcWByxGmsHZQzq7vE4o7YI:9H1k+BbF9CF4Nua2Nqw4KYZb9ly20W16
                                                                                                                                                                                                                                    MD5:00184F0A93D1F7867CDF782F3DF1AB53
                                                                                                                                                                                                                                    SHA1:2116343F5208357E24BBD944B416E92AF38CFB3D
                                                                                                                                                                                                                                    SHA-256:07B10D9C31FB3E5DF8C7DBB2522DA941D49BE31F596ADD069F068A3D83823231
                                                                                                                                                                                                                                    SHA-512:DE2C11603EA9BF00FAD76F283ED1D32EF21E247D2127FBA060537383E3E61B145CB77EEFBE2C055426B4E0C6D19A967B9919D508DDD6E9954C7DBD4F83DF1C8B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:!function(){var e={53285:function(t,n,e){e(38691),t.exports=e(34579).Array.isArray},92742:function(t,n,e){var e=e(34579),r=e.JSON||(e.JSON={stringify:JSON.stringify});t.exports=function(t){return r.stringify.apply(r,arguments)}},85663:function(t){t.exports=function(t){if("function"!=typeof t)throw TypeError(t+" is not a function!");return t}},12159:function(t,n,e){var r=e(36727);t.exports=function(t){if(r(t))return t;throw TypeError(t+" is not an object!")}},32894:function(t){var n={}.toString;t.exports=function(t){return n.call(t).slice(8,-1)}},34579:function(t){t=t.exports={version:"2.6.12"};"number"==typeof __e&&(__e=t)},19216:function(t,n,e){var i=e(85663);t.exports=function(r,o,t){if(i(r),void 0===o)return r;switch(t){case 1:return function(t){return r.call(o,t)};case 2:return function(t,n){return r.call(o,t,n)};case 3:return function(t,n,e){return r.call(o,t,n,e)}}return function(){return r.apply(o,arguments)}}},89666:function(t,n,e){t.exports=!e(7929)(function(){return 7!=Object
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 266 x 60, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8490
                                                                                                                                                                                                                                    Entropy (8bit):7.9045492331610445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:UIIHUCD4wa7knvxT2CI7Ox4dcCALn4la3vesEzKnmSc:K0wdnp2y4dcCAL4laREzKnmSc
                                                                                                                                                                                                                                    MD5:0B978F9311DC6E92833E66509A24D2DE
                                                                                                                                                                                                                                    SHA1:66E679E44F4323B5D410900F176D2F73EB06A51E
                                                                                                                                                                                                                                    SHA-256:C7312D56F0C761ABAC6F03EDBF3FFD3A2BA78184258D0C9E7B96050525600746
                                                                                                                                                                                                                                    SHA-512:F3548EC603F9C536DE7E0A8226B7FA1A0E6C7222541B715981233036E9632DA92F3F835B8E125E860977A7024DAF4B254FA388A5FDBE4C6B258A64EBE5662E0B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......<.......[...CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1406
                                                                                                                                                                                                                                    Entropy (8bit):5.274552862067293
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Dz5pD9yFljkLy8YjC5uRsOGZfrR3ZRQlmypwwlBsN7U3k:Ddp4sy8Y2uo9JRQl6uk
                                                                                                                                                                                                                                    MD5:3757C70CAAD195BA2B76778457053EC1
                                                                                                                                                                                                                                    SHA1:17A122EB9F9E63029E0EAB16D42877899B53B0DD
                                                                                                                                                                                                                                    SHA-256:36056198A539F21683632363F087CC4A2F844E56EE7DA0BB2F365E0BFC18DB21
                                                                                                                                                                                                                                    SHA-512:54D6685FDDB6500436FAA43850E0A78FF60555C1D81BCDE919D397A754684DCA408B2FCE2A22244091CAF1D8F89FAE82B366689A2F0AFB86854A8D8ADFEA5E12
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/favicon.ico
                                                                                                                                                                                                                                    Preview:..............h.......(....... ...................................[v..aq.......N.....*.Y.cv.._...fz.............................Ol......2d......Xs......Uy..T|..Tw..Wx..[|..]y......[...........a.......c...=r..<...my..bw......Mm......<.t...a.........Pd............d.&.x.........[...b...`...$...Lp................Xy..(......-.M.................Hl..D.,.!..........c~......D{..By..e.......Nu..Qr..Qu..N{......P{.......<.....~.@.Y~......P.P.a~......ey..Hb....k.`{.....fy..Og.............My..w|..l...D...Vx...........x.................k|..).j.F{..............s~..........;./.&.D.....'j*.6.a....pc..[z..!...`|.._w......................................Gz......Lt..Pq..F...Ot......k...h.&.\q..U}..dq..as..[|..Zw..kk....r.....iq..=x..b~..,......u.;.........g.......Qt......Vq..Vw......Wy.........l.-.....".......$...............Mi..d.../.,.?...Pi..................x.....................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1198 x 309, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):505638
                                                                                                                                                                                                                                    Entropy (8bit):7.982839608742968
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:Jp4kQjAfz1orm7yLfcCdUi2GZYUA3I7S69mraQ+B2lDjyk:L4kQg+rdB2UA47J6X
                                                                                                                                                                                                                                    MD5:07F29D09098675D1B918D91EFC3C2F79
                                                                                                                                                                                                                                    SHA1:89C833785829315D6874F3C4F241D98557FAFF82
                                                                                                                                                                                                                                    SHA-256:3597967E0B4D840BFBC61708E186D5C3811EDC91C71CAEEC4E8FC1537AD0C4D8
                                                                                                                                                                                                                                    SHA-512:D281C396695EB413BF34228BD5A644A242050481ADF69DC03949F0276CC6FB23F7958D38A7292524C65875C6CE8B3FA353A2D6A7FC44DA3F116C8332E5DCC548
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......5........X...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..K.n[....{~..~......Z.&....`U.kI.@.R...W.K........XSLA,(".....5.......z}....Bkm......,e.....9...h..>......E...d.04...XR........8..~...2....x.=...S..~.<...F.p....y.....@....e.....`h...L.P.@....H.....}.....@Q.Y..&.C.y......30............._.y..Pl....8.......~.'8.......T{`...p}.............y....>-p}......8......w.......`Y.....9.}...s.c.<.....k......d.....R .^H.y..+..@.........;6.@w........-.cs...W ...w|..W@{..;>..8..k.}.g..p..;~.y.......#...s.Z...2...........|&......g>.o.z..#p..{w.....oY...Z-3.X...I...*.....+.f.xV...Y...|.8...<...3P..w........k...G>..\.....(6.{.s,....^...G....h.....d
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658230637.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 270 x 73, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10708
                                                                                                                                                                                                                                    Entropy (8bit):7.957325955297963
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:HskppAPVRI2W5yUZ2NGBAZQG7lcI2PhupAs0xloi0icCfztZJkg:HwtR7BiiGBAZ4I24TGoi0PCLt3b
                                                                                                                                                                                                                                    MD5:8EB4F58D45108EC98DC9B3D113E5D4FB
                                                                                                                                                                                                                                    SHA1:990621D8408BEAD7D4C538917E1E9D9996C09D96
                                                                                                                                                                                                                                    SHA-256:51C9021F568A054D004925FB0CACBEA9BD789ACE21C4E15BD7466E5D026DAF78
                                                                                                                                                                                                                                    SHA-512:AB9E212C6FD1DAFAF0CE92D52A69012313C002A4F42E9A6A584AB4AD65E60F458F9CE595513A7706556889442D593F135B1D114D0F41F6B07FEDBEBA7582E839
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......I............tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:22F7785C5A1911E79009B88A0AD43391" xmpMM:DocumentID="xmp.did:22F7785D5A1911E79009B88A0AD43391"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22F7785A5A1911E79009B88A0AD43391" stRef:documentID="xmp.did:22F7785B5A1911E79009B88A0AD43391"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>. A@..&HIDATx..}y.$.y......9vfgvvvgg....<D..(.d.(.i.H"9.. p. .....A....A.?.... ....%.D.2D..d..xi.'..3;3;...w./......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658231541.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658231066.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 980 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12495
                                                                                                                                                                                                                                    Entropy (8bit):7.93277061711683
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:QSHIIHUCD4wa4c3PRhTmkqF5yTE42iCGtr7yJuiRbdggWbqKuz87EcJ0x5eC5GK:350wr0fTmtF5yTV2iXWsihy/AEhaxsCH
                                                                                                                                                                                                                                    MD5:3E7A5D1E835AF2B7B19391D0D8D0522F
                                                                                                                                                                                                                                    SHA1:691B7F267F0D8378E51675C50461A60DA7D0E53D
                                                                                                                                                                                                                                    SHA-256:E40FD35640ACD55FD4CDF20F4397030BEBAD5E15EB1E3A81EC8B7405CB14C123
                                                                                                                                                                                                                                    SHA-512:C826CA8B2E4616033A051BC96D88212D6F3BDE015674EC5A6A69A14EC47EC1B2FF4AD13E5462A312C562A06F80B1BCC411D2F83FE79FAB033D9B110435C34E51
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......B........G....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5540
                                                                                                                                                                                                                                    Entropy (8bit):7.857218353405691
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ffZebMHHDSE0OgLgOLMkhLXJXVA+jdoNHdPYTwKSvUlu0WQ21w71K:hnxgMkJXNnRoNR1vUlP21w70
                                                                                                                                                                                                                                    MD5:3A0ADE58EFB56C91AD6DFD3D444D8FAA
                                                                                                                                                                                                                                    SHA1:F326F6C9CB7A3E14462B3DA0C3A3D2BA931C34AB
                                                                                                                                                                                                                                    SHA-256:E27DE85F06D68A5F18DDE9A4539306D433E3C98016E7C48F40D03AEF3C31FA82
                                                                                                                                                                                                                                    SHA-512:B804D669E2FAC8B6A619F9636B2CFE67EAB90834AC38A48E7EED66C2B9F4F6054BA79EA987A85E20DC5576B1E6061CD0F99D46F6113246D060FB9861D5A55A14
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/b5.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:2A206C0F571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:2A206C0E571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.G......IDATx..y.U.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 142 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3536
                                                                                                                                                                                                                                    Entropy (8bit):7.771500395958828
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:b2YAoKPrOEcWQntlVUKzoSJwMg/Lqfygg:A7rOEjQlUK2/BV
                                                                                                                                                                                                                                    MD5:9F4B9AEFB7B16AADB337389F435F52F9
                                                                                                                                                                                                                                    SHA1:4FA8FBF9B5DDCE121BB0683325A51EB3721B0C48
                                                                                                                                                                                                                                    SHA-256:B475F83AEB9FD0DB0FE6F77FA03D82CC848392D84CA8BCB13DB43DEFD4488596
                                                                                                                                                                                                                                    SHA-512:CE29960E9F7E7F547030D26367A91824421B25E57C040920AD3E35650575AEABDF8D800F28B4D275B22EE04AC9585E2F30B18212FA5B7F1576C62030CC1FC589
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/images/cha.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......3.....A.0.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:14B4697896F611E98596CEA0B15AD545" xmpMM:DocumentID="xmp.did:14B4697996F611E98596CEA0B15AD545"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:14B4697696F611E98596CEA0B15AD545" stRef:documentID="xmp.did:14B4697796F611E98596CEA0B15AD545"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..9....@IDATx..].TTU..c...P~QK..UH.....C...t)...J...B.1.G........I..<.,.+..!....jZ.......?S....{.......f..;.w.7
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 988 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):37881
                                                                                                                                                                                                                                    Entropy (8bit):7.98305544706365
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:vzOnVsKLEE4IW/ltvDjS3l8qIUWAUjGySCH5XHWP7:bnKoELEbGlfIp1Gyb2z
                                                                                                                                                                                                                                    MD5:9F5AF91B606CA72461158C200B56019C
                                                                                                                                                                                                                                    SHA1:9D81775C7954189649D5D4EC7097DC7A276B2C9A
                                                                                                                                                                                                                                    SHA-256:E909528113DB8D74F162A69DF3B96602F74D0E70630031EB6C7F6BEB839B0271
                                                                                                                                                                                                                                    SHA-512:9C1F53936B7BC9C3631B492B0C921FA558B2935E6A1ED21B9E79E0E7231FBC16B563A53C5969176248392935BFE2DB5E6030C0BEF538FDCFE10D40E5B1395169
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.bbvip8696bt.com/static/index/images/ft.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......0......>ry....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 533 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10033
                                                                                                                                                                                                                                    Entropy (8bit):7.957961119435876
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:BYw4jaTnInkGn4pB+lnIQ/axgoCuaHkJF6GiJIwUL6gzz6MCaO5c/:hYYoKCIIbxEwjgaLawc/
                                                                                                                                                                                                                                    MD5:F10C674D11239DA7DA3D90DA3DF36D3D
                                                                                                                                                                                                                                    SHA1:82E0F76940730280F98EEFC439BFF5361DBF544C
                                                                                                                                                                                                                                    SHA-256:BEBFF6C12C4FA9CB48710EFFE400046DA5A89475F37CBB54E34F693DF77E1AF2
                                                                                                                                                                                                                                    SHA-512:55DAAA2E300137662326FBB9E7EC946E7849927796DCBAB411C227E11311061FD4772649FCFC708AA53797176621AC238AE5CB7259F91600384F35872CB878AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bbvip666bet.com/static/index/images/n_neirong.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......7........j...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..}.$eu.. /r.`p.R..ID.c..!.UP.1s/!.Y7.]C.51sg..j.g.D..;wT...)..$..EeAD.....8=1J.q.\D.:M.]@...<u...y...^......~.....:...9g....LP.&....]......Z.N`...W8.R......N.]..&....F...L0....S....O......N....`O.g..._q....vu}...=/h.1..+..R1..+.;.M........S.b.e.,.vt}.G9..`.a.C?.Zm.y.U....`..3.W}..].7..|.p...b.E..,...#+.U........b....V?&.b....o``w.S..m..".B.n*C..>...p@.a......v.U.}......h.....l..p.V..<.g....E`s.S..*E.a......`S..hm...5.N.....s.`5`..a....W.:...TL0*l...W=.......5.]...W..@..3_..$l.N*@..cM*4l._sV..%.4....`.v...Z.9..o..k{...I.c.Q!..2d...."..$L#...No%..`.eb.....M.g....8...C...6
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5540
                                                                                                                                                                                                                                    Entropy (8bit):7.857218353405691
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ffZebMHHDSE0OgLgOLMkhLXJXVA+jdoNHdPYTwKSvUlu0WQ21w71K:hnxgMkJXNnRoNR1vUlP21w70
                                                                                                                                                                                                                                    MD5:3A0ADE58EFB56C91AD6DFD3D444D8FAA
                                                                                                                                                                                                                                    SHA1:F326F6C9CB7A3E14462B3DA0C3A3D2BA931C34AB
                                                                                                                                                                                                                                    SHA-256:E27DE85F06D68A5F18DDE9A4539306D433E3C98016E7C48F40D03AEF3C31FA82
                                                                                                                                                                                                                                    SHA-512:B804D669E2FAC8B6A619F9636B2CFE67EAB90834AC38A48E7EED66C2B9F4F6054BA79EA987A85E20DC5576B1E6061CD0F99D46F6113246D060FB9861D5A55A14
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:2A206C0F571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:2A206C0E571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.G......IDATx..y.U.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 231 x 216, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):57175
                                                                                                                                                                                                                                    Entropy (8bit):7.990992184276052
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:j1vKoRMY/HVN2O5Ud84EEkG6peMAOtGKArPixYKw9nmpkXRE9Vbqh1ySuhsK4Hzv:hlRvVcNEEZk/oKkPixQ9nBmZqrySJ5zv
                                                                                                                                                                                                                                    MD5:BDD2802A3672892C24823CAF3719499D
                                                                                                                                                                                                                                    SHA1:59F04C2F24904F684AB15039C92F25067E7952F6
                                                                                                                                                                                                                                    SHA-256:F7AF5E45469D9C8EB43F37DBD3F800F6F67F9FFCCB8AFEB7ACE31362363BFCDC
                                                                                                                                                                                                                                    SHA-512:F7ABA91D4F8ABF6C524719DE46369EAC9B548D4F0402E0164C93F5F0C8DB804CE223C264A30FC52480B8BEAC8FC183DE97F3E2338939EC03370B8D40073854AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/light_left.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................X...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx..w.]Wy..}v=...r..%[.d.......lZ` .8..HB.$.B.!..HL...$.I.71C.$/.J.M3X.l.q.%\$.].....{.nk....s.9..[TlC.|>..].^e...OY.z.........7...g...k....>.<.M^.._....#_..[..C{.c...........=...o.....+o.......8..{.b.[.......#l.b....O.......%.s.n..]../.:....L.Owuw=........8r......E.....U8G.^...m+.C......y... .iN..S...Q.p.p.8^?.z.....k...SA.Z..,.0..(.....O...N...>G...Y..?...............~./.n..u..^...>.{..'.|.....Sl...M....2...........s6.\..k_|..p.~....9W....uR......F..=...=.|g.dWo..G.<..q\.TD...X,..f.l6.i....I.4...8G..L......q..o...m....\7....lN..b..Zk*.b...k........Dk[.Q(33..Uk.!....g
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 266 x 60, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8490
                                                                                                                                                                                                                                    Entropy (8bit):7.9045492331610445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:UIIHUCD4wa7knvxT2CI7Ox4dcCALn4la3vesEzKnmSc:K0wdnp2y4dcCAL4laREzKnmSc
                                                                                                                                                                                                                                    MD5:0B978F9311DC6E92833E66509A24D2DE
                                                                                                                                                                                                                                    SHA1:66E679E44F4323B5D410900F176D2F73EB06A51E
                                                                                                                                                                                                                                    SHA-256:C7312D56F0C761ABAC6F03EDBF3FFD3A2BA78184258D0C9E7B96050525600746
                                                                                                                                                                                                                                    SHA-512:F3548EC603F9C536DE7E0A8226B7FA1A0E6C7222541B715981233036E9632DA92F3F835B8E125E860977A7024DAF4B254FA388A5FDBE4C6B258A64EBE5662E0B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/logo.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......<.......[...CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84927
                                                                                                                                                                                                                                    Entropy (8bit):7.991473878801146
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:KnEI46AAYsblaEKGwy/xEh3LuB6llu2IqKtXCkL2Dg5C:IFTjX85ae36B6llCqKtXQDkC
                                                                                                                                                                                                                                    MD5:1F77E1B83083C783E378D9B721ACF9A3
                                                                                                                                                                                                                                    SHA1:22F6EF4B06E3415A591604991811C96CD00E1C00
                                                                                                                                                                                                                                    SHA-256:3D6250B591327EA7F7BC751A7FB4D8ECC10AF3380A56D238C69A2973B5059BA2
                                                                                                                                                                                                                                    SHA-512:96101FA0F6ED1F2FC96D28D79BB21F9CB09B3CEDB99D02CFD7C14E90E1371C63531DD283325E330805715FC548B3CFE7799E63A5A24CC17BF5EA69F0243F8D42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658230884.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......sRGB....... .IDATx^...\.u&..%.}..;WP.HJmY...cz:bbf".ONL.{.3.n.lY..."@.....U@......'.s.U.@...HJ........y....1.. .>.............a.F..lC.....i.h.h.h...4..%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H...........I..HF...XK@K@K@K@....Z.Z.Z.Z.#I@..H...k.h.h.h.h .{@K@K@K@K`$.h .I|.b-.-.-.-..$z.h.h.h.h..$..$#.O_.%.%.%.%..D..-.-.-.-..$..d$.........4..=.%.%.%.%0..4..$>}.....................F....../.........@...........H..@2....Z.Z.Z.Z..H.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14453
                                                                                                                                                                                                                                    Entropy (8bit):4.5214700788101405
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:1044ynyHjlYOT+yNjaenPEINx6VdiriQx0VlifiIY85dYNVZa8aRa0oQp1ChsC7U:1+lIIPLxbxvd3ChsC77x7y
                                                                                                                                                                                                                                    MD5:E01C5C266B31D2BE75DA527725C0E4FD
                                                                                                                                                                                                                                    SHA1:3E9D795AFDC8FC3FA467BAE18275EBFA2A29D5BA
                                                                                                                                                                                                                                    SHA-256:BF77C78899B54E68B3F224C0B1C582B2BE5772C4E2893E4207FE9C0B4316DBC6
                                                                                                                                                                                                                                    SHA-512:B5038B51AB073D02684FB032AE972AB29A4C604167B2A1163C908DF3E7C258000CDE2B4C2E01A3F028480E0D6C0654F4EF761504A293BF8E754832977E2909F8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:$.fn.extend({. luntopFn: function (o) {. var time = o.time ? o.time : 30;. var ul = o.bd ? $(o.bd) : $(this).find("ul");. ul.append(ul.children().clone(true));. o.times = null;. var len = ul.height() / 2;. if (!!$(this)[0]) {. o.times = window.setInterval(function () {. var t = ul.css('top');. t = t.replace('px', '');. if (t > -len) {. t--;. ul.css({. top: t. });. } else {. ul.css({. top: 0. });. };. }, time);. ul.hover(function () {. window.clearInterval(o.times);. }, function () {. o.times = window.setInterval(function () {. var t = ul.css('top');. t = t.replace('px', '');. if (t > -len) {. t--;. ul.css({. top: t. });. } else {. ul.css({. top: 0. });. };.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5113
                                                                                                                                                                                                                                    Entropy (8bit):7.8687181153442545
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:fhZebPF7/PcA0l2PqLqsXoYv/gaRyGKA/ygQAMzERaXPLcm27Z5i1:KlPY28NXOaXKA/tQ1zEsXTX4Zs
                                                                                                                                                                                                                                    MD5:0DDF0DDAF5EFF6B280E69AA4DFCB5182
                                                                                                                                                                                                                                    SHA1:226F9B0190637F6D5E6068C92EE605D5BC56F22A
                                                                                                                                                                                                                                    SHA-256:B7590D1C15D11E426C4665C8064AF86B1A4826989C3367A45DD8035032E55823
                                                                                                                                                                                                                                    SHA-512:FA603E47B24ACA8D9DBF05400FE9C8A0A5257047D223CFA70FAA1032D48117759B27BAFBD200E66A242694E54B387FFDA8AC6E487973DEEDD669F65C4BB2E273
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/static/index/images/b4.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:28297BD1571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:28297BD0571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Z.....IDATx..i.U.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3772
                                                                                                                                                                                                                                    Entropy (8bit):7.7605359105114795
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:6uvnLI2KOVXJ3IIeRRMaTdAoRFqbLgqwbXg6CISkGgqX2aPozoJqF430KiCm7NJP:fnZebMW6o2b0qwg7g6PQoJ24OBJ
                                                                                                                                                                                                                                    MD5:894E632AE767B2510BF0113D0B89025B
                                                                                                                                                                                                                                    SHA1:1A04BDB88B717E2068F8CBDE15DA9EE633D1AD04
                                                                                                                                                                                                                                    SHA-256:B7E7A04567F37F813FFA6369211262AEC004ED3941BEBCC76861A6D244D05A31
                                                                                                                                                                                                                                    SHA-512:34872E1250FC6043E31385AC0AD1C47EF7FC52FF438E81A1B9AE9D5644E9CB3F706C27FA24A093D694918123FA5B51EB18816194751DF2CF5878D009625B8E41
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...X.....q.04....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:980949fd-9382-40f1-86e6-061a2c4af694" xmpMM:DocumentID="xmp.did:278301DF571D11E68E1E8282F4D10429" xmpMM:InstanceID="xmp.iid:278301DE571D11E68E1E8282F4D10429" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c93ee307-6d48-4df9-9cad-e4beab7a7bf1" stRef:documentID="adobe:docid:photoshop:1c864402-964c-1179-9093-879aec4adce5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...#....IDATx..ilU.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 293 x 293, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):49072
                                                                                                                                                                                                                                    Entropy (8bit):7.992523298817658
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:qii9zb5rtRBQIuHZbEfjuaVwDlBabV2DijYrR7GrSyzkDH1x89dbGII5yTDdc88p:K/fxuHZbGjFV0BaB2LG3QDH1x3NAdc1p
                                                                                                                                                                                                                                    MD5:4B5650FE4DF70CB75FE0807232177BD2
                                                                                                                                                                                                                                    SHA1:3CD71CAED6B8A84919A100E11202BD82CAC418E6
                                                                                                                                                                                                                                    SHA-256:B2EE1C6EB25DA78C4E05263AE4533299AB1AFBDB7C03551CE6A6091C4D88767E
                                                                                                                                                                                                                                    SHA-512:38C0B2E5270491D8A0269030D1C378BFAE6DEA50A0DE47B71943C9C7F45E5FFCCA5B166958AF0B44E165E74C6B6BB560D568716DA9DB72E442B9FCED165699B5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.yh69098bt.com/upload/image/20220719/1658222797.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...%...%......g.w....sRGB....... .IDATx^.}.|\W..7}F#.zo..[l'qzBB....m...,........../..--@BB ........I.{U..H..)..w..,KO..H.=...7..w..=....4..........6..f.LXdX..8 ..@.......f..,P.U.a.cq...J..X..80.8`..........,P.d...Y....f.tX.X..8`..%...,..*.X.4..."......,..8`q`Vq...Y5..1..,.X.d.........(...8`q..%K.,.X..U..@iVM.E......(Y2`q......J.j:,b,.X..@......f..,P.U.a.cq...J..X..80.8`..........,P.d...Y....f.tX.X..8`..%...,..*.X.4..."......,..8`q`Vq...Y5..1..,.X.d.........(...8`q..%K.,.X..U..@iVM.E......(Y2`q......J.j:,b,.X..@......f..,P.U.a.cq...J..X..80.8`..........,P.d...Y....f.tX.X..8`..%...,..*.X.4..."......,..8`q`Vq...Y5..1..,.X.d.........(...8`q..%K.,.X..U..@iVM.E......(Y2`q......J.j:,b,.X..@......f..,P.U.a.cq...J..X..80.80gA).N.#S......d..l.?v.]~...U...H....9.._.y.<...su..k"..7..=..t..q.2.....y.b0....S.e:....A..*2...C.H&.p.\p8.p8..3.&..KNr.D. .o.}u...(..e... .}...=q.H...-=..H!.i[>R..$..r-G..6G.1Wv.(.R.2o..R.> ...m.-q..d7l.>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 293 x 293, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):49180
                                                                                                                                                                                                                                    Entropy (8bit):7.986947354378934
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:+4SpmpA6i8nyZlnmhsxOYxOHw7TdYYyzUplXsXTTj4rOMGeNrG7tWW/E6Op:hXA6iebhHw7TRyFX35MGs8//E6c
                                                                                                                                                                                                                                    MD5:16CAFA50FD0D00629F99B16987DC59CD
                                                                                                                                                                                                                                    SHA1:752661AF4382FAA2B00D7547AA6E4C5D9C253B60
                                                                                                                                                                                                                                    SHA-256:F3DF04F44DFB8451C9A385E0579E9608FFA2240F85D6FF06825151E7F2B3F4A6
                                                                                                                                                                                                                                    SHA-512:B76A3F4681C5FD623E4124E26FAA0AA860361791875119037D669671A31C3732051E9AB54207A836A2C3E120C2820CA838CA0A394CA3CBB4465DFD94E807C9AC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...%...%......g.w.. .IDATx^.}.`.W..Q.w.$...i@....uY...........B'.:.$$$...H.=....w...{{..}..}.=?I.d.y..Z;..;...S.sn.D.kB../._....D.1>(E.L...%.K@%.......|.D..|P......K....J.....%.U..A)...../._.>(.:.K..@TI.......0..|...../._.Q%....j:.....%.......|.D..|P......K....J.....%.U..A)...../._.>(.:.K..@TI.......0..|...../._.Q%....j:.....%.......|.D..|P......K....J.....%.U..A)...../._.>(.:.K..@TI.......0..|...../._.Q%....j:.....%.......|.D..|P......K....J.....%.U..A)...../._.>(.:.K..@TI.......0..|...../._.Q%....j:.....%.......|.D..|P......K....J.....%.U..A)...../._.>(.:.K..@TI.......0..|...../._.Q%....j:.....%.......|.D..|P......K....J.....%.U..A)...../._.>(.:.K..@TI.......0..|...../._.Q%....j:.....%.......|.D..|P......K....J.....%.U.X..411.........9.tcbb..........F....c..=g......=O.w.\..|.........=..1.U......U.p:>...X"....%.Bq......U.cC... qq.....0I._r...-.....j......u......."#.%vl?v.v....^...2..2..%.1...]$..k.Nb.r...U.. u4.f.`|.Cdh.....3.Gb.....mb.....b<..3.c
                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:04.550405025 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.437258005 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.437294006 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.437634945 CEST49736443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.437654018 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.437674046 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.437709093 CEST49736443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.437935114 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.437947035 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.438189983 CEST49736443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.438206911 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.057470083 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.057707071 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.057743073 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.058736086 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.058792114 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.059948921 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.060019970 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.060161114 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.060168028 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.062443972 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.062638044 CEST49736443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.062666893 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.064169884 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.064254045 CEST49736443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.064788103 CEST49736443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.064877987 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.115091085 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.115103006 CEST49736443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.115111113 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.160938978 CEST49736443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.381180048 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.381202936 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.381211996 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.381242037 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.381253004 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.381267071 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.381315947 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.381326914 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.381351948 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.381372929 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.399852991 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.399893999 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.399941921 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.399966002 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.400022984 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.423597097 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.423646927 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.423682928 CEST49736443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.423738003 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.423964977 CEST49740443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.424001932 CEST44349740154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.424056053 CEST49740443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.424249887 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.424288034 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.424339056 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.424477100 CEST49742443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.424485922 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.424530029 CEST49742443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.424735069 CEST49735443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.424767017 CEST44349735154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.424952984 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.424976110 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.425026894 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.425522089 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.425538063 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.425723076 CEST49740443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.425738096 CEST44349740154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.425962925 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.425977945 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.426121950 CEST49742443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.426132917 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.426326036 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.426345110 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.467411995 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.594646931 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.594677925 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.594686985 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.594715118 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.594788074 CEST49736443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.594813108 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.594832897 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.594880104 CEST49736443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.597198963 CEST49736443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:07.597213984 CEST44349736154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.022903919 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.023478985 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.023502111 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.024990082 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.025053024 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.025932074 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.026015043 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.026473999 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.026484966 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.034807920 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.037036896 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.037069082 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.037442923 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.038217068 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.038300037 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.038399935 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.040185928 CEST44349740154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.040653944 CEST49740443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.040672064 CEST44349740154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.041014910 CEST44349740154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.041630983 CEST49740443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.041697025 CEST44349740154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.042117119 CEST49740443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.067437887 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.073584080 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.074104071 CEST49742443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.074124098 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.075644016 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.075726032 CEST49742443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.076721907 CEST49742443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.076823950 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.076899052 CEST49742443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.076924086 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.083409071 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.083419085 CEST44349740154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.119469881 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.119967937 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.120032072 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.121539116 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.121607065 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.122597933 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.122689009 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.123203039 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.123231888 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.126888037 CEST49742443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.177429914 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.259123087 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.259182930 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.259203911 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.259242058 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.259257078 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.259273052 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.259298086 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.259318113 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.259324074 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.259416103 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.259460926 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.264801979 CEST49743443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.264828920 CEST44349743154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.268177032 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.268208027 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.268265009 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.269104958 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.269119978 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.274607897 CEST49745443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.274640083 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.274710894 CEST49745443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.275232077 CEST49745443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.275243998 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.275707960 CEST44349740154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.275734901 CEST44349740154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.275772095 CEST44349740154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.275794029 CEST44349740154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.275799036 CEST49740443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.275849104 CEST49740443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.279628992 CEST49740443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.279652119 CEST44349740154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.322393894 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.322460890 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.322500944 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.322523117 CEST49742443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.322540045 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.322586060 CEST49742443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.322618008 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.322662115 CEST49742443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.326642036 CEST49742443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.326657057 CEST44349742154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.334285975 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.334311008 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.334325075 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.334364891 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.334400892 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.334418058 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.334450006 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.352766037 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.352797985 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.352807045 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.352828026 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.352835894 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.352868080 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.352938890 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.352978945 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.353468895 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.353471994 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.353501081 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.353537083 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.353569031 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.353590012 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.353593111 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.368185043 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.368221998 CEST44349741154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.368238926 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.368268967 CEST49741443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.397273064 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.408430099 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.408479929 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.408512115 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.408523083 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.408571959 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.472923040 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.472939014 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.473001957 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.473021030 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.473062992 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.478003979 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.478018999 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.478065968 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.478075027 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.478111982 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.478125095 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.491158009 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.491220951 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.491230011 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.491244078 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.491308928 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.492572069 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.492590904 CEST44349739154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.492604017 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.492635965 CEST49739443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.661211967 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.661262035 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.661336899 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.661372900 CEST49747443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.661398888 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.661448002 CEST49747443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.661505938 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.661535978 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.661585093 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.690784931 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.690803051 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.691201925 CEST49747443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.691216946 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.691366911 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.691411972 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.886589050 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.894314051 CEST49745443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.894344091 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.894866943 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.937968016 CEST49745443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.021173954 CEST49745443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.021397114 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.062711000 CEST49745443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.119096994 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.148403883 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.148417950 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.148845911 CEST49745443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.148979902 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.177270889 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.177414894 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.188426018 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.191404104 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.231425047 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.320401907 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.322777033 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.322807074 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.322817087 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.322841883 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.322853088 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.322879076 CEST49745443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.322912931 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.322928905 CEST49745443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.325042009 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.325103998 CEST49745443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.329818010 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.330368996 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.363470078 CEST49747443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.379548073 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.379596949 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.458652973 CEST49747443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.458657980 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.459322929 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.459335089 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.459830999 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.459937096 CEST49747443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.460596085 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.460613012 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.460937977 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.460992098 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.461667061 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.461699963 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.462059975 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.464478970 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.464556932 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.467096090 CEST49750443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.467103958 CEST44349750154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.467318058 CEST49750443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.474510908 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.474539042 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.474668026 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.475301981 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.475346088 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.475574970 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.476769924 CEST49747443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.476844072 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.477963924 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.478085995 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.479856014 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.479866982 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.480427027 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.480686903 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.481790066 CEST49750443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.481798887 CEST44349750154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.482182980 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.482198954 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.482364893 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.482381105 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.484044075 CEST49747443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.484051943 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.484276056 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.484283924 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.484528065 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.484536886 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.485419989 CEST49753443192.168.2.4142.250.74.196
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.485433102 CEST44349753142.250.74.196192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.485524893 CEST49753443192.168.2.4142.250.74.196
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.486068010 CEST49753443192.168.2.4142.250.74.196
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.486077070 CEST44349753142.250.74.196192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.521725893 CEST49745443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.521748066 CEST44349745154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.522300959 CEST49754443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.522320032 CEST44349754154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.522454977 CEST49754443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.524033070 CEST49754443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.524055958 CEST44349754154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.533821106 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.533859015 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.533907890 CEST49747443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.653342962 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.653363943 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.653371096 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.653388977 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.653394938 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.653443098 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.653460979 CEST49747443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.653486013 CEST49747443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656137943 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656240940 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656260967 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656280041 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656300068 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656315088 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656330109 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656394958 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656441927 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656449080 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656579018 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656606913 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656615973 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656655073 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656667948 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656682968 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656711102 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656713009 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656829119 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.656975031 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.657082081 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.743542910 CEST49747443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.743550062 CEST44349747154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.774115086 CEST49746443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.774133921 CEST44349746154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.775785923 CEST49748443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.775793076 CEST44349748154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.856564045 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.856590986 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.856604099 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.856612921 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.856628895 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.856637001 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.856683016 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.856698036 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.856794119 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.906106949 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.906136036 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.906251907 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.906251907 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.906260967 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.906306028 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.906377077 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.906472921 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.906563044 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.952321053 CEST49744443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.952327967 CEST44349744154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.952931881 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.952964067 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.953072071 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.954273939 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.954287052 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.046528101 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.046556950 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.046626091 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.049091101 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.049108028 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.083704948 CEST44349750154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.083988905 CEST49750443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.084001064 CEST44349750154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.085146904 CEST44349750154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.085527897 CEST49750443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.085695028 CEST44349750154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.085936069 CEST49750443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.086613894 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.086785078 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.086797953 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.088299036 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.088351011 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.088681936 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.088763952 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.088798046 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.098431110 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.098635912 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.098660946 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.101866961 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.101923943 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.102920055 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.103007078 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.103077888 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.112812042 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.113053083 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.113066912 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.114196062 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.114515066 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.114650011 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.114655972 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.114689112 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.122675896 CEST44349754154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.122888088 CEST49754443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.122915030 CEST44349754154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.123960972 CEST44349754154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.124013901 CEST49754443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.124295950 CEST49754443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.124361038 CEST44349754154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.124417067 CEST49754443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.124425888 CEST44349754154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.127430916 CEST44349750154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.128120899 CEST44349753142.250.74.196192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.128288031 CEST49753443192.168.2.4142.250.74.196
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.128298998 CEST44349753142.250.74.196192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.129723072 CEST44349753142.250.74.196192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.129776955 CEST49753443192.168.2.4142.250.74.196
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.131407022 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.135582924 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.135591030 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.147404909 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.151578903 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.151597023 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.167685986 CEST49754443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.167773962 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.183674097 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.199681997 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.354625940 CEST44349754154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.354649067 CEST44349754154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.354701042 CEST44349754154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.354705095 CEST49754443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.354823112 CEST49754443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.362725973 CEST49754443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.362740993 CEST44349754154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.362771988 CEST44349750154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.362833023 CEST44349750154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.362942934 CEST49750443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.363151073 CEST49758443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.363193035 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.363266945 CEST49758443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.363827944 CEST49758443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.363856077 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.365499020 CEST49750443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.365516901 CEST44349750154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.365767002 CEST49759443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.365804911 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.365995884 CEST49759443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.366257906 CEST49759443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.366267920 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.394961119 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395015955 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395066977 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395083904 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395086050 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395112038 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395134926 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395147085 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395154953 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395173073 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395190001 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395200014 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395210981 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395211935 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.395235062 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.403673887 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.403703928 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.403712988 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.403721094 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.403738976 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.403748035 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.403769016 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.403786898 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.403801918 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.403829098 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.427501917 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.427552938 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.427573919 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.427597046 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.427630901 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.427634954 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.427650928 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.427658081 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.427680016 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.427687883 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.427700043 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.427732944 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.439254045 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.440258026 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.440278053 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.440294981 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.440311909 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.440334082 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.440356016 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.440366983 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.440387011 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.440387964 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.440412045 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.440433025 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.457549095 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.457571983 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.457616091 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.457638979 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.457654953 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.457700968 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.469883919 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.469928980 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.469953060 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.469963074 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.469993114 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.470002890 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.470398903 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.470447063 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.470468044 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.470493078 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.470504999 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.486428976 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.486470938 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.486490011 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.486498117 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.486532927 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.502424002 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.502475977 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.502512932 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.502532959 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.502559900 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.506901026 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.506944895 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.506969929 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.506978035 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.507005930 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.507028103 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.535897017 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.535919905 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.535968065 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.535979033 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.536015987 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.543104887 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.544485092 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.544506073 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.544542074 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.544562101 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.544574976 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.544646025 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.544646025 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.547872066 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.547919035 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.547956944 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.547970057 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.548026085 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.550535917 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.550579071 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.550615072 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.550630093 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.550661087 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.550682068 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.561153889 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.561197996 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.561253071 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.561260939 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.561297894 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.561311960 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.563983917 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.564028025 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.564075947 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.564085960 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.564119101 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.564136028 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.575270891 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.575328112 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.575390100 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.575408936 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.575454950 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.575454950 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.581053019 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.581095934 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.581162930 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.581170082 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.581208944 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.581228971 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.591536999 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.591598988 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.591624022 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.591643095 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.591671944 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.591689110 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.606065989 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.606087923 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.606144905 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.606156111 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.606189013 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.606204033 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.620285034 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.620306015 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.620379925 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.620395899 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.620423079 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.620443106 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.623586893 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.623630047 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.623676062 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.623687029 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.623716116 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.623737097 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.631711006 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.631731033 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.631794930 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.631803989 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.631849051 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.631880999 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.634574890 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.634618044 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.634675980 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.634691954 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.634718895 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.634741068 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.643692970 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.643728971 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.643755913 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.643767118 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.643815994 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.644599915 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.644643068 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.644685984 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.644697905 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.644726992 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.644745111 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.649352074 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.649393082 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.649447918 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.649456024 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.649494886 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.649507046 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.653264999 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.659820080 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.659862041 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.659914970 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.659924984 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.659977913 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.659990072 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.661087036 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.661125898 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.661176920 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.661185980 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.661218882 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.661238909 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.671442032 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.671483994 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.671524048 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.671533108 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.671574116 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.671591997 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.672382116 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.672424078 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.672462940 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.672477007 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.672506094 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.672517061 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.681158066 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.681210995 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.681261063 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.681267977 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.681308985 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.681339979 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.686008930 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.686050892 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.686085939 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.686101913 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.686131001 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.686148882 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.692261934 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.692302942 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.692358017 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.692364931 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.692404985 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.692436934 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.694633007 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.694708109 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.695142984 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.695183992 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.695209980 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.695216894 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.695250034 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.695275068 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.704541922 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.704581976 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.704636097 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.704644918 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.704682112 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.704691887 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.706609964 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.707230091 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.707250118 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.707293034 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.707299948 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.707334995 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.707350016 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.716984987 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.717030048 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.717082024 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.717096090 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.717123032 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.717135906 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.720588923 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.720629930 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.720659971 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.720668077 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.720704079 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.720714092 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.723356962 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.723421097 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.723460913 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.723468065 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.723503113 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.723519087 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.727063894 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.727107048 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.727132082 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.727144003 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.727174044 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.727190018 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.738591909 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.738632917 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.738666058 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.738672972 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.738712072 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.738725901 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.741178036 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.741244078 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.741260052 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.741267920 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.741301060 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.741318941 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.741854906 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.741897106 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.741929054 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.741940022 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.741975069 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.741987944 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.747231960 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.748831987 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.748842001 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.749934912 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.750976086 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.752623081 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.752650976 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.752778053 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.755089998 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.755131960 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.755173922 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.755182981 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.755217075 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.755239010 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.756093979 CEST49753443192.168.2.4142.250.74.196
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.756423950 CEST44349753142.250.74.196192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.757869959 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.757951021 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.757997990 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.758059025 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.758095980 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.758101940 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.758145094 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.758799076 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.758848906 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.758886099 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.758896112 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.758917093 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.758934975 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.765450954 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.765467882 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.771877050 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.771919966 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.771943092 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.771946907 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.771980047 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.771989107 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.772012949 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.772021055 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.772030115 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.772062063 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.772073984 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.772109985 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.775619984 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.775680065 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.775732994 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.775747061 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.775775909 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.775794983 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.780204058 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.780219078 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.781033039 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.785963058 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.786009073 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.786077023 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.786086082 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.786123991 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.786145926 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.788719893 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.788743019 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.788801908 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.788815975 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.788853884 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.792435884 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.792478085 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.792510986 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.792525053 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.792551041 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.792572021 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.798702955 CEST49753443192.168.2.4142.250.74.196
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.798710108 CEST44349753142.250.74.196192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.802819967 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.802865982 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.802926064 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.802941084 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.802972078 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.802993059 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.805740118 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.805759907 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.805815935 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.805823088 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.805854082 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.805864096 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.809317112 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.809357882 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.809381008 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.809413910 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.809423923 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.809454918 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.809468031 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.820748091 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.820791960 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.820822001 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.820828915 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.820864916 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.820885897 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.823452950 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.823474884 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.823534966 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.823543072 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.823580980 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.823591948 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.824424982 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.824465990 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.824512959 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.824523926 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.824553013 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.824567080 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.825197935 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.838990927 CEST49753443192.168.2.4142.250.74.196
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.839498043 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.839523077 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.839582920 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.839591980 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.839649916 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.839649916 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.841315985 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.841348886 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.841413021 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.841423035 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.841464996 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.841809034 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.841851950 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.841911077 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.841919899 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.841943026 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.841952085 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.858113050 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.858136892 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.858176947 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.858203888 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.858244896 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.858256102 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.858288050 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.858288050 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.858299971 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.858319044 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.858340979 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.861732960 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.861773968 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.861835003 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.861845016 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.861876011 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.861892939 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.870436907 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.870516062 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.870542049 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.870548964 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.870587111 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.870598078 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.871295929 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.871515989 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.871902943 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.871956110 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.872515917 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.872590065 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.872597933 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.872694969 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.872740030 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.873239994 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.873260975 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.873296976 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.873305082 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.873333931 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.873405933 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.878628969 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.878683090 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.878731966 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.878739119 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.878781080 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.881115913 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.881180048 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.881201982 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.881208897 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.881246090 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.881266117 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.889293909 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.889348030 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.889391899 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.889398098 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.889425039 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.889445066 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.892508030 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.892551899 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.892602921 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.892611027 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.892648935 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.901051998 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.901093960 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.901150942 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.901156902 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.901185036 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.901194096 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.902821064 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.902854919 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.902894974 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.902930021 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.902947903 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.902971983 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.911248922 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.911295891 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.911319017 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.911336899 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.911365032 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.911374092 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.914247990 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.914274931 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.914330959 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.914350986 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.914366007 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.914386034 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.925122023 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.925141096 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.925187111 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.925194979 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.925216913 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.925242901 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.926414013 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.926438093 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.926487923 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.926507950 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.926532030 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.926542044 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.937582016 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.937606096 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.937680960 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.937689066 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.938999891 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.940529108 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.940551996 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.940597057 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.940607071 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.940635920 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.940649986 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.940871954 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.940932989 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.940953016 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.940974951 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.940988064 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.940999031 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.941014051 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.941024065 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.941147089 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.942712069 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.948985100 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.949029922 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.949069977 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.949075937 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.949106932 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.949173927 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.951791048 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.951812983 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.951859951 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.951872110 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.951895952 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.951914072 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.960347891 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.960392952 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.960417986 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.960423946 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.960458994 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.960480928 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.962901115 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.962920904 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.962960958 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.962979078 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.962994099 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.963020086 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.971725941 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.971770048 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.971795082 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.971800089 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.971842051 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.974428892 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.974484921 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.974499941 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.974520922 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.974538088 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.974554062 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.983836889 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.983879089 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.983911991 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.983923912 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.983937979 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.984086037 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.984136105 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.984155893 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.984158039 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.984162092 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.984190941 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.984203100 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.994436979 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.994482040 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.994512081 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.994537115 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.994551897 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.994992971 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.997378111 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.997419119 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.997456074 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.997474909 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.997488976 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:10.997503042 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.005801916 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.005845070 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.005873919 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.005880117 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.005908012 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.005919933 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.009124041 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.009166002 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.009186983 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.009203911 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.009219885 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.009238958 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.027338028 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.027376890 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.027416945 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.027436018 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.027446985 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.027472973 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.027501106 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.027534008 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.027538061 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.027558088 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.027560949 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.027578115 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.028973103 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.028994083 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.029026985 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.029031992 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.029062033 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.029078960 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.032731056 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.032772064 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.032804966 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.032820940 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.032835960 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.032860041 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.032910109 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.032964945 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.032970905 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.033083916 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.033890009 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.033916950 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.033951998 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.034065008 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.034065008 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.034089088 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.034135103 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.044418097 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.044440031 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.044492006 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.044501066 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.044512987 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.044543028 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.055480957 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.055522919 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.055551052 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.055556059 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.055578947 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.055594921 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.068094015 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.068137884 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.068162918 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.068167925 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.068195105 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.068212986 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.078336954 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.078380108 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.078430891 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.078435898 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.078450918 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.078485966 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.078532934 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.078583002 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.078588009 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.078625917 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.078716993 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.078993082 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.086255074 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.134871006 CEST49758443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.294210911 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.347208977 CEST49759443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.415992975 CEST49758443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.416062117 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.416781902 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.417685986 CEST49759443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.417706966 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.418574095 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.418992043 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.426366091 CEST49758443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.426496983 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.427613974 CEST49759443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.427720070 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.428556919 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.428749084 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.436384916 CEST49758443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.439405918 CEST49759443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.445278883 CEST49749443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.445302963 CEST44349749154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.445789099 CEST49763443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.445823908 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.445888042 CEST49763443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.446523905 CEST49756443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.446533918 CEST44349756154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.447046995 CEST49764443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.447087049 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.447518110 CEST49764443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.449253082 CEST49763443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.449269056 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.449927092 CEST49764443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.449945927 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.483395100 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.483408928 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.501717091 CEST49752443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.501749992 CEST44349752154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.508517981 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.508533955 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.508915901 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.510621071 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.510633945 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.538429022 CEST49751443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.538435936 CEST44349751154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.539057016 CEST49766443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.539069891 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.539212942 CEST49766443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.540250063 CEST49766443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.540261030 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.604330063 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.604396105 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.604415894 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.604460001 CEST49758443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.604496956 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.604527950 CEST49758443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.604634047 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.604701996 CEST49758443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.766741037 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.811408043 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.839139938 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.839169025 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.839179993 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.839195013 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.839204073 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.839273930 CEST49759443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.839273930 CEST49759443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.839286089 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.839302063 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.839327097 CEST49759443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.839359045 CEST49759443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.870491028 CEST49758443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.870551109 CEST44349758154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.871676922 CEST49759443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.871697903 CEST44349759154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.952258110 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.992849112 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:11.992922068 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.048548937 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.048569918 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.048580885 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.048587084 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.055689096 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.055737019 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.055800915 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.056346893 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.056365013 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.057367086 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.057806015 CEST49763443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.057830095 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.058288097 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.058877945 CEST49763443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.058973074 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.059369087 CEST49763443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.065421104 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.065831900 CEST49764443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.065845013 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.066324949 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.066967964 CEST49764443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.067065001 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.067424059 CEST49764443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.099404097 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.111404896 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.139940977 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.140213013 CEST49766443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.140228987 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.141653061 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.141719103 CEST49766443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.142271042 CEST49766443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.142347097 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.142488003 CEST49766443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.142498016 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.152031898 CEST49768443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.152081966 CEST44349768184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.152146101 CEST49768443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.152431965 CEST49768443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.152453899 CEST44349768184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.191473007 CEST49766443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.299948931 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.300004005 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.300050020 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.300072908 CEST49763443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.300091028 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.300106049 CEST49763443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.300297022 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.300344944 CEST49763443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.304240942 CEST49763443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.304261923 CEST44349763154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.362039089 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.362071991 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.362092972 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.362155914 CEST49764443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.362186909 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.362204075 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.362235069 CEST49764443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.362260103 CEST49764443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.370419979 CEST49764443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.370445967 CEST44349764154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.373245001 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.373313904 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.373370886 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.373853922 CEST49770443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.373863935 CEST44349770154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.373918056 CEST49770443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.374313116 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.374329090 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.374408007 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.374444008 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.374455929 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.374497890 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.374516964 CEST49766443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.374538898 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.374557018 CEST49766443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.374717951 CEST49770443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.374731064 CEST44349770154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.374964952 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.375179052 CEST49766443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.375859976 CEST49766443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.375875950 CEST44349766154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.410224915 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.414908886 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.414927006 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.416083097 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.416146040 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.416618109 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.416697979 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.416759968 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.416768074 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.471183062 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.679404020 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.728701115 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.758733034 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.758744955 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.760410070 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.760476112 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.815501928 CEST44349768184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.815592051 CEST49768443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950459957 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950541973 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950565100 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950582981 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950617075 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950614929 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950639009 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950690031 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950730085 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950731039 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950766087 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950781107 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950839043 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.950894117 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.972053051 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.972276926 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.973010063 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.973032951 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.975208998 CEST44349770154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.983671904 CEST49770443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.983705997 CEST44349770154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.984272003 CEST44349770154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.996516943 CEST49770443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.996665001 CEST44349770154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:12.997435093 CEST49770443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.000668049 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.000720024 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.000787020 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.001283884 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.001302004 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.002207041 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.002243042 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.002295971 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.003231049 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.003246069 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.004152060 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.004193068 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.004249096 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.004600048 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.004614115 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.007188082 CEST49765443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.007237911 CEST44349765154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.019093037 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.019320965 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.019335032 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.020325899 CEST49768443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.020368099 CEST44349768184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.021087885 CEST44349768184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.021169901 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.031544924 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.031544924 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.031570911 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.031658888 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.043400049 CEST44349770154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.129249096 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.129339933 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.129359007 CEST49768443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.147002935 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.147027016 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.147036076 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.147066116 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.147083044 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.147100925 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.147119999 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.147136927 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.147603989 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.147659063 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.202860117 CEST49768443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.213512897 CEST44349770154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.213550091 CEST44349770154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.213618040 CEST49770443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.213624001 CEST44349770154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.213670015 CEST49770443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.243406057 CEST44349768184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.297853947 CEST49767443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.297900915 CEST44349767154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.298769951 CEST49770443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.298809052 CEST44349770154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326034069 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326098919 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326122046 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326143026 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326162100 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326184034 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326204062 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326215029 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326240063 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326242924 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326261044 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326271057 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.326296091 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.373853922 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.373887062 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.373928070 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.373990059 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.374036074 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.374053955 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.391666889 CEST44349768184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.391846895 CEST44349768184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.391966105 CEST49768443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.398802042 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.398850918 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.398871899 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.398894072 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.398902893 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.398940086 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.398967028 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.445240974 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.445300102 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.445318937 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.445338964 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.445363045 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.445422888 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.445446968 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.468739986 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.468760967 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.468803883 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.468803883 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.468823910 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.468832016 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.468848944 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.468856096 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.468871117 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.489731073 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.489779949 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.489809036 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.489809990 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.489829063 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.489840031 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.489855051 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.489859104 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.489880085 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.515547037 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.515588999 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.515615940 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.515628099 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.515661955 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.515681982 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.515681982 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.539448977 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.539499044 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.539546013 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.539587975 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.539607048 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.559374094 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.559432983 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.559448004 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.559475899 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.559505939 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.559524059 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.559524059 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.562046051 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.562092066 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.562115908 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.562134981 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.562151909 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.569464922 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.585784912 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.585830927 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.585875988 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.585902929 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.585926056 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.605483055 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.605515003 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.605551004 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.605580091 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.605604887 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.612135887 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.612178087 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.612230062 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.612257957 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.612283945 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.617659092 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.617695093 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.617733002 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.617752075 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.617778063 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.628737926 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.628767967 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.628808022 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.628832102 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.628858089 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.651206017 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.651246071 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.651312113 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.651335955 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.651381016 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.656105995 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.656136990 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.656204939 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.656225920 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.656250000 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.674217939 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.674263000 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.674300909 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.674324036 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.674346924 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.678605080 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.678683996 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.678695917 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.678716898 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.678740978 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.686638117 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.701844931 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.701873064 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.701920033 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.701947927 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.701970100 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.706609964 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.706650019 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.706692934 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.706710100 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.706727028 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.710510969 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.712440014 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.712487936 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.712517977 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.712536097 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.712559938 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.723227024 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.723256111 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.723332882 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.723356009 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.723505020 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.727957010 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.727984905 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.728030920 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.728051901 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.728070021 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.735455036 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.749666929 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.749686956 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.749777079 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.749804974 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.751137972 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.766958952 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.766984940 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.767038107 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.767061949 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.767088890 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.772908926 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.772929907 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.772969961 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.772991896 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.773006916 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.794253111 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.794328928 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.794365883 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.794398069 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.794410944 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.801033974 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.801052094 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.801115036 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.801148891 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.801165104 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.806282997 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.806334019 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.806363106 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.806387901 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.806400061 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.808283091 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.808341026 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.808353901 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.808362961 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.808391094 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.817297935 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.819020987 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:13.898828983 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.027441978 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.344013929 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.344055891 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.344429016 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.344451904 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.344665051 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.344801903 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.344851017 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.345875978 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.345963001 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.346179962 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.346488953 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.346548080 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.346746922 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.346935034 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.347198009 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.347289085 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.347299099 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.347357035 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.347415924 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.347425938 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.357836962 CEST49768443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.357836962 CEST49768443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.357871056 CEST44349768184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.357884884 CEST44349768184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.361864090 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.361960888 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.376926899 CEST49769443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.376957893 CEST44349769154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.387425900 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.391393900 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.476000071 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.507097960 CEST49774443192.168.2.4172.247.14.43
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.507134914 CEST44349774172.247.14.43192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.507189989 CEST49774443192.168.2.4172.247.14.43
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.509170055 CEST49774443192.168.2.4172.247.14.43
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.509181976 CEST44349774172.247.14.43192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.577043056 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.577063084 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.577069998 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.577085018 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.577091932 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.577135086 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.577150106 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.577189922 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.577208042 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.588727951 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.588759899 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.588771105 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.588792086 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.588800907 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.588809967 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.588814020 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.588831902 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.588862896 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.588864088 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.588886023 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.598309040 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.598336935 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.598376989 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.598397017 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.598419905 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.607630968 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.607645035 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.607676029 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.607686996 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.607702017 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.607716084 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.607748032 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.608191967 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.608239889 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.608359098 CEST49773443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.608374119 CEST44349773154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.623625994 CEST49775443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.623641968 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.623717070 CEST49775443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.623977900 CEST49775443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.623989105 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.625319958 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.625335932 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.625401020 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.625555038 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.625567913 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.626780033 CEST49777443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.626806974 CEST44349777154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.626913071 CEST49777443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.627211094 CEST49777443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.627219915 CEST44349777154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.637708902 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.637729883 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.637783051 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.637969971 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.637984991 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.639873981 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.639904022 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.639914036 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.639930010 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.639939070 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.639950991 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.639960051 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.639993906 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.640361071 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.640434027 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.641206980 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.641213894 CEST44349772154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.641244888 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.641263008 CEST49772443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.641510963 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.641520023 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.641571999 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.642009020 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.642023087 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.648591995 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.648660898 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.648667097 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.648694992 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.648725986 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.648725986 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.711733103 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.711800098 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.711812019 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.711841106 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.711863041 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.716650963 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.716717958 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.716731071 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.716754913 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.716778994 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.716780901 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.716840029 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.716846943 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.732734919 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.732801914 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.732810974 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.732918024 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.732968092 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.795527935 CEST49771443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.795542955 CEST44349771154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.796159983 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.796180964 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.796248913 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.797019005 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.797034025 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.237039089 CEST44349777154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.242062092 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.243654966 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.251677990 CEST49777443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.251703978 CEST44349777154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.251899958 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.251909018 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.252063990 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.252084017 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.252798080 CEST44349777154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.252810001 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.252867937 CEST49777443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.252933025 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.252989054 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.254647970 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.255590916 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.265495062 CEST49777443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.265583038 CEST44349777154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.265875101 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266086102 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266298056 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266315937 CEST49775443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266328096 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266386032 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266426086 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266436100 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266634941 CEST49777443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266643047 CEST44349777154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266743898 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266779900 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266788006 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.266895056 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.267308950 CEST49775443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.267411947 CEST49775443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.267417908 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.267956972 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.268039942 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.268285990 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.268367052 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.268373966 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.307418108 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.311415911 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.315411091 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.335916996 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.335917950 CEST49775443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.335930109 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.382514000 CEST49777443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.382514000 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.419255972 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.419522047 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.419545889 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.423228979 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.423300028 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.423635006 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.423769951 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.423832893 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.471085072 CEST44349777154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.471106052 CEST44349777154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.471179008 CEST49777443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.471204042 CEST44349777154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.471220016 CEST44349777154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.471265078 CEST49777443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.488698959 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.488738060 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.488746881 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.488765001 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.488785028 CEST49775443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.488795996 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.488823891 CEST49775443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.488847971 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.488922119 CEST49775443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.501108885 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.501120090 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.526240110 CEST49777443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.526263952 CEST44349777154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.526643991 CEST49781443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.526679039 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.526736975 CEST49781443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.527622938 CEST49781443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.527635098 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.529545069 CEST49775443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.529551983 CEST44349775154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.530006886 CEST49782443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.530015945 CEST44349782154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.530076981 CEST49782443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.530817032 CEST49782443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.530833960 CEST44349782154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.539712906 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.547123909 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.547157049 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.547166109 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.547194958 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.547204971 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.547213078 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.547221899 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.547243118 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.547265053 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.547278881 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.547291040 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.555613041 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.555644035 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.555654049 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.555670977 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.555680037 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.555682898 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.555711031 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.555726051 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.555748940 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.555754900 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.555778980 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.599492073 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.599545002 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.599586010 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.599620104 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.599638939 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.599657059 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.599687099 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.600491047 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.600503922 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.600533009 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.600543022 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.600553036 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.600555897 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.600565910 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.600579977 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.600590944 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.600596905 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.600609064 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.601449013 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.601459980 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.601480007 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.601490974 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.601512909 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.601531982 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.601556063 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.615838051 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.615910053 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.615931034 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.615942001 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.615978003 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.616043091 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.616091967 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.620512962 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.620531082 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.620558977 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.620572090 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.620580912 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.620618105 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.620636940 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629123926 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629148006 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629179001 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629194975 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629198074 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629215956 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629235029 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629267931 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629277945 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629303932 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629303932 CEST49776443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629303932 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629345894 CEST44349776154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629713058 CEST49784443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629755020 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.629981041 CEST49784443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.630685091 CEST49784443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.630696058 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.671231985 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.671324968 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.671344995 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.671371937 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.671408892 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.671446085 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.671446085 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.671447039 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.671475887 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.673489094 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.673511982 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.673558950 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.673564911 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.673578978 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.673634052 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.673650026 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.673650026 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.673650026 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.678504944 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.691708088 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.691792965 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.691807985 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.691822052 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.691831112 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.691849947 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.691863060 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.691896915 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703567982 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703608990 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703613997 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703654051 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703659058 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703674078 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703685999 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703718901 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703730106 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703732014 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703738928 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703753948 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.703788996 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.712071896 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.712163925 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.712172985 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.712184906 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.712203026 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.712234020 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.712254047 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717642069 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717704058 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717732906 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717766047 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717770100 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717787027 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717802048 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717814922 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717844963 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717849016 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717849016 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717849016 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717869043 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.717901945 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742623091 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742677927 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742683887 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742713928 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742733955 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742743969 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742753983 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742788076 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742804050 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742808104 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742827892 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742830992 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742861032 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742861032 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742866039 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.742882967 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.748656034 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.748708010 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.748759031 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.748796940 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.748822927 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.762341022 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.762393951 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.762418985 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.762438059 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.762470961 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.774246931 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.774286032 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.774328947 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.774358034 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.774378061 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.774426937 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.774471998 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.774506092 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.774523973 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.774552107 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.787240028 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.787288904 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.787338018 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.787357092 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.787414074 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.789840937 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.789911032 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.789917946 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.789994001 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.790035963 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.790077925 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.796047926 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.796080112 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.796099901 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.796125889 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.796139956 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.796144962 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.796163082 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.796186924 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.796196938 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.796211004 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.798029900 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.799988031 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.800036907 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.800072908 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.800095081 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.800126076 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.812722921 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.812752962 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.812809944 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.812834978 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.812870979 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.819139004 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.819184065 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.819231033 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.819256067 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.819278955 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.834743023 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.834774017 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.834821939 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.834846020 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.834883928 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.838413000 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.838437080 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.838480949 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.838495016 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.838524103 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.840851068 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.840872049 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.840905905 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.840918064 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.840949059 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.851381063 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.851427078 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.851471901 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.851475954 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.851512909 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.851525068 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.851540089 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.851551056 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.851702929 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.855853081 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.855923891 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.855933905 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.855957985 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.855993032 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.856620073 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.856645107 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.856693983 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.856745958 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.856779099 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.864785910 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.864830017 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.864872932 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.864887953 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.864906073 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.864954948 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.872265100 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.872308016 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.872416019 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.872427940 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.872442007 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.874491930 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.874511957 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.874574900 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.874594927 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.874622107 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.878608942 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.878669977 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.878705978 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.878714085 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.878742933 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.878760099 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.887527943 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.887557983 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.887603045 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.887619972 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.887650013 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.889437914 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.889460087 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.889525890 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.889545918 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.889570951 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.899312019 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.899332047 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.899449110 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.899449110 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.899468899 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.899789095 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.899804115 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.899862051 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.899885893 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.899912119 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.909630060 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.909655094 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.909708023 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.909724951 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.909768105 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.910131931 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.910152912 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.910197020 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.910218000 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.910242081 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.920929909 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.920945883 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.921004057 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.921016932 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.921046972 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.921061993 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.924690008 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.924715996 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.924767017 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.924783945 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.924828053 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.926093102 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.926110983 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.926162004 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.926194906 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.926222086 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.936702013 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.936743975 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.936779022 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.936785936 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.936822891 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.936841011 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.940633059 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.940660954 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.940705061 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.940721035 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.940751076 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.943830967 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.943850994 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.943917990 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.943937063 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.943994045 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953584909 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953603029 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953646898 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953660011 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953661919 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953675032 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953696012 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953701973 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953713894 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953716993 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953747034 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953751087 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.953778028 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.954314947 CEST49778443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.954344988 CEST44349778154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.954710007 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.954749107 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.954884052 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.955408096 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.955423117 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.956250906 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.956270933 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.956330061 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.956336975 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.956374884 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.966433048 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.966475010 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.966516972 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.966525078 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.966701031 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.967634916 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.967660904 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.967698097 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.967705011 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.967736006 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.974021912 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.974049091 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.974083900 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.974091053 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.974128962 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.978879929 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.978905916 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.978950977 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.978964090 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.978993893 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.986188889 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.986239910 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.986263037 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.986269951 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.986299038 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.986316919 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.991938114 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.991961956 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.992052078 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.992073059 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.992103100 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.995620966 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.995668888 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.995693922 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.995701075 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.995733023 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:15.995748997 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.003169060 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.003201962 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.003252983 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.003268957 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.003307104 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.006876945 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.006937027 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.006938934 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.006963015 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.007004976 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.014442921 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.014467955 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.014511108 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.014528036 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.014554024 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.018073082 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.018119097 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.018150091 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.018156052 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.018189907 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.018201113 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.027606964 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.027632952 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.027671099 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.027688026 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.027717113 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.028316021 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.028361082 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.028390884 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.028398037 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.028424025 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.028443098 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.037719965 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.037767887 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.037796974 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.037802935 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.037847042 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.041148901 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.041168928 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.041217089 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.041244984 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.041280031 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.047209024 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.047255993 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.047283888 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.047302961 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.047321081 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.047349930 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.052473068 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.052498102 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.052530050 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.052539110 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.052572012 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.058943987 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.058962107 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.059011936 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.059020042 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.059052944 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.062589884 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.062639952 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.062664032 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.062695026 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.062720060 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.062828064 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.065994978 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.066024065 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.066051960 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.066066027 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.066092968 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.078711033 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.078764915 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.078787088 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.078795910 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.078816891 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.078823090 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.078841925 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.078872919 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.078885078 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.078910112 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.078941107 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.087887049 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.087943077 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.087960005 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.087969065 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.088005066 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.088025093 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.089950085 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.090003967 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.090018988 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.090035915 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.090073109 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.098377943 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.098423004 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.098454952 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.098470926 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.098503113 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.099216938 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.099261045 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.099277973 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.099287033 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.099322081 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.099342108 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.107748032 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.107789993 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.107820034 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.107826948 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.107856035 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.107877016 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.115104914 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.115156889 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.115184069 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.115200996 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.115247965 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.118900061 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.118947029 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.118968964 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.118976116 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.119009018 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.119019032 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.127998114 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.128052950 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.128101110 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.128119946 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.128151894 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.131069899 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.131089926 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.131129026 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.131135941 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.131162882 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.131181955 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.139216900 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.139266968 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.139318943 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.139334917 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.139364958 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.141381025 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.141426086 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.141453028 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.141459942 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.141489983 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.141504049 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.147423983 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.147464991 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.147499084 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.147512913 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.147541046 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.151290894 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.151334047 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.151350021 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.151356936 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.151411057 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.151500940 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.151547909 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.155761957 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.155805111 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.155843973 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.155850887 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.155901909 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.163295031 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.163336992 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.163379908 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.163397074 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.163419008 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.163434982 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.176269054 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.176312923 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.176341057 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.176350117 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.176378012 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.176398993 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.178415060 CEST49779443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.178448915 CEST44349779154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.178858042 CEST49787443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.178908110 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.178966999 CEST49787443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.182574987 CEST49787443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.182588100 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.186990976 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.187036037 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.187064886 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.187072039 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.187124014 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.197647095 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.197693110 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.197727919 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.197735071 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.197791100 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.204303980 CEST44349782154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.204677105 CEST49782443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.204684973 CEST44349782154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.205039978 CEST44349782154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.205440044 CEST49782443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.205501080 CEST44349782154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.205631971 CEST49782443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.208554029 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.208606005 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.208622932 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.208631039 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.208667040 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.220309019 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.220355988 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.220381975 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.220387936 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.220431089 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.230246067 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.230293989 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.230321884 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.230328083 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.230357885 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.230380058 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.242707968 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.242963076 CEST49781443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.242980003 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.243495941 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.243745089 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.243798971 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.243819952 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.243825912 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.243885040 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.244034052 CEST49781443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.244117022 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.244133949 CEST49781443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.251398087 CEST44349782154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.255424976 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.255479097 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.255497932 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.255508900 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.255552053 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.255568981 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.268738985 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.268837929 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.268871069 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.268877029 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.268928051 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.279603958 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.279648066 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.279674053 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.279679060 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.279731989 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.287421942 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.290030956 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.290075064 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.290102959 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.290108919 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.290141106 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.290158987 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.301048040 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.301090002 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.301130056 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.301136017 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.301175117 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.312896967 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.312942982 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.312966108 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.312972069 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.313011885 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.322525024 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.322570086 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.322598934 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.322603941 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.322647095 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.324866056 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.325088024 CEST49784443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.325107098 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.326771975 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.326824903 CEST49784443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.327204943 CEST49784443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.327284098 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.327410936 CEST49784443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.327418089 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.336518049 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.336563110 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.336596966 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.336602926 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.336637974 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.336652040 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.341901064 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.341962099 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.341968060 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.342009068 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.342065096 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.342109919 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.344588041 CEST49780443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.344604969 CEST44349780154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.345009089 CEST49788443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.345048904 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.345104933 CEST49788443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.345561028 CEST49788443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.345573902 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.428560019 CEST49781443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.428571939 CEST49784443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.430746078 CEST44349782154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.430769920 CEST44349782154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.430819035 CEST49782443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.430828094 CEST44349782154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.431071997 CEST44349782154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.431112051 CEST49782443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.492136955 CEST49782443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.492162943 CEST44349782154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.492646933 CEST49789443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.492685080 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.492746115 CEST49789443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.493797064 CEST49789443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.493813038 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.500464916 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.500504971 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.500514984 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.500556946 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.500556946 CEST49781443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.500590086 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.500619888 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.500637054 CEST49781443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.500658989 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.500659943 CEST49781443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.500701904 CEST49781443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.502593994 CEST49781443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.502603054 CEST44349781154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.503391981 CEST49790443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.503406048 CEST44349790154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.503458977 CEST49790443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.504030943 CEST49790443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.504041910 CEST44349790154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.566790104 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.566818953 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.566831112 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.566843033 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.566852093 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.566862106 CEST49784443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.566885948 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.566915989 CEST49784443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.566926003 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.566963911 CEST49784443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.593352079 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.677985907 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.793303013 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.873125076 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.873158932 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.874274015 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.874303102 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.874346972 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.876398087 CEST49787443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.876420021 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.878073931 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.878088951 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.878129005 CEST49787443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.883956909 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.884037018 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.887614965 CEST49787443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.887707949 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.887808084 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.887823105 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.890994072 CEST49787443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.891000032 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.943123102 CEST49787443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:16.949503899 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.059155941 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.059181929 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.059187889 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.059205055 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.059212923 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.059278011 CEST49787443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.059294939 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.059320927 CEST49787443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.059453964 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.061454058 CEST49787443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.077965021 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.078020096 CEST49788443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.092391968 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123296022 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123328924 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123337984 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123354912 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123398066 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123398066 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123408079 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123423100 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123439074 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123447895 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123464108 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123473883 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.123541117 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.125631094 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.126595974 CEST44349790154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.188401937 CEST49788443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.188431025 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.188688040 CEST49789443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.188713074 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.188802958 CEST49790443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.188811064 CEST44349790154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.189011097 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.189265966 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.190258026 CEST49788443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.190339088 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.190350056 CEST44349790154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.190371037 CEST44349790154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.190416098 CEST49790443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.190861940 CEST49789443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.190942049 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.191584110 CEST49790443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.191720009 CEST49788443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.191837072 CEST44349790154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.192004919 CEST49789443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.192065954 CEST49790443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.192073107 CEST44349790154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.235397100 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.239394903 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.356252909 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.356277943 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.356286049 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.356321096 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.356340885 CEST49789443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.356343031 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.356364012 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.356394053 CEST49789443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.356545925 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.356605053 CEST49789443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363125086 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363157988 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363169909 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363181114 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363197088 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363205910 CEST49788443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363208055 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363235950 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363250017 CEST49788443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363291979 CEST49788443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363300085 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363327026 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.363400936 CEST49788443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.365726948 CEST44349790154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.365780115 CEST49790443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.365797043 CEST44349790154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.365813971 CEST44349790154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.365834951 CEST49790443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.365864992 CEST49790443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.429694891 CEST49784443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.429745913 CEST44349784154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.430222034 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.430285931 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.430346012 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.431165934 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.431185961 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.483444929 CEST49787443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.483480930 CEST44349787154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.484054089 CEST49785443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.484078884 CEST44349785154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.514343023 CEST49789443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.514380932 CEST44349789154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.514844894 CEST49788443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.514897108 CEST44349788154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.515690088 CEST49790443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:17.515698910 CEST44349790154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.036573887 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.139508963 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.276537895 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.276567936 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.277024984 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.277683020 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.277751923 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.282247066 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.327408075 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.517553091 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.517571926 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.517579079 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.517607927 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.517622948 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.517628908 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.517641068 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.517664909 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.517678022 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.517678022 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.517698050 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.536001921 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.536019087 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.536083937 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.536118984 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.592753887 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.592773914 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.592847109 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.592847109 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.592856884 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.658725023 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.658742905 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.658767939 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.658775091 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.658806086 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.658816099 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.666001081 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.666007996 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.666021109 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.666028023 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.666047096 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.666058064 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.666084051 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.677777052 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.677804947 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.677818060 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.677826881 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.677838087 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.677856922 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.677870035 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.729872942 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.729896069 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.729924917 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.729945898 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.729976892 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.729990005 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.735625029 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.735655069 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.735668898 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.735677004 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.735677004 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.735697031 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.735718966 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.748533964 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.748547077 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.748588085 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.748596907 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.748616934 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.748635054 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.748647928 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.750335932 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.751399040 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.751414061 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.751487017 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.751492977 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.751533985 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.800602913 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.800668001 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.800718069 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.800744057 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.800757885 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.805275917 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.805327892 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.805346966 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.805356979 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.805392981 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.810873985 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.810914993 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.810935020 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.810944080 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.810983896 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.818073034 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.818123102 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.818135977 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.818147898 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.818176985 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.822134018 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.822180986 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.822207928 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.822216034 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.822264910 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.827877998 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.827938080 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.827955008 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.827964067 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.828001022 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.836268902 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.836313009 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.836371899 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.836390972 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.836412907 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.846204996 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.855937004 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.875459909 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.875535011 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.875547886 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.875566006 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.875580072 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.888822079 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.888876915 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.888885021 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.888909101 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.888933897 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.893827915 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.893872023 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.893913984 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.893927097 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.893969059 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.899290085 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.899338961 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.899389029 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.899399996 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.899426937 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.906702995 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.906754971 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.906785011 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.906795979 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.906841993 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.910156965 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.910211086 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.910243988 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.910252094 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.910274029 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.915561914 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.915611029 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.915633917 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.915642977 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.915683031 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.924798012 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.924850941 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.924890041 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.924899101 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.925019979 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.925780058 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.964165926 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.964240074 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.964284897 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.964298010 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.964359045 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.977261066 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.977298021 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.977354050 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.977364063 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.977402925 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.982285976 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.982309103 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.982378960 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.982386112 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.982460022 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.983365059 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.987832069 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.987853050 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.987927914 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.987936020 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.988092899 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.995165110 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.995184898 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.995228052 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.995237112 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.995266914 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.995698929 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.995728016 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.995752096 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.995757103 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.995785952 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.995820045 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.995855093 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.996252060 CEST49791443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:18.996263027 CEST44349791154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:20.070117950 CEST44349753142.250.74.196192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:20.070197105 CEST44349753142.250.74.196192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:20.070240974 CEST49753443192.168.2.4142.250.74.196
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:20.150557041 CEST49753443192.168.2.4142.250.74.196
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:20.150566101 CEST44349753142.250.74.196192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:21.698585987 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:21.698662996 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:21.699820995 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:21.699842930 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:26.230586052 CEST4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:26.235691071 CEST8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:26.235747099 CEST4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.822129965 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.822170973 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.822262049 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.822864056 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.822885990 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.822948933 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.831805944 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.831836939 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.837924957 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.837946892 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.481527090 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.485578060 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.534140110 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.537056923 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.724355936 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.724487066 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.724523067 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.724554062 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.726233959 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.726327896 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.727895021 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.727919102 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.727976084 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.728977919 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.729075909 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.729286909 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.729305029 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.731369019 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.731482029 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.838500023 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.841309071 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:31.841324091 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002609968 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002644062 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002654076 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002690077 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002706051 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002748013 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002774000 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002804041 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002823114 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002824068 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002824068 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002824068 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002837896 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.002862930 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.003449917 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.003501892 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.003509998 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.003563881 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.003608942 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.039927006 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.076085091 CEST49797443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.076113939 CEST44349797154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.424828053 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.438026905 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.438040972 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.438110113 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.438364029 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.438380003 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.452200890 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.452290058 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.452368975 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.452610970 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.452641964 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.471409082 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661395073 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661432028 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661448002 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661468983 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661487103 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661489010 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661503077 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661520958 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661534071 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661537886 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661559105 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661562920 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.661580086 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682450056 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682478905 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682497978 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682523966 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682534933 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682570934 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682574987 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682590008 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682604074 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682653904 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682677031 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682765961 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.682821035 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.749140024 CEST49798443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.749170065 CEST44349798154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.760375023 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.760413885 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.760581017 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.761280060 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.761310101 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.761365891 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.761663914 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.761676073 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.761822939 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:32.761842012 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.056142092 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.065428972 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.177877903 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.227895021 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.372216940 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.372242928 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.372479916 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.372498989 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.373104095 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.373642921 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.374147892 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.374147892 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.374236107 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.374622107 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.374842882 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.374872923 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.380984068 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.381333113 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.381340981 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.384907007 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.385054111 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.385487080 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.385487080 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.385499954 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.385592937 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.387367010 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.387794018 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.387819052 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.389254093 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.389435053 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.389910936 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.389991999 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.390156031 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.390170097 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.437793016 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.437793016 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.437807083 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.483509064 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.483509064 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.539056063 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.651094913 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.651148081 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.651168108 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.651185989 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.651226044 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.651243925 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.651266098 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.651288986 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.651313066 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.651346922 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.651346922 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.651375055 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.653444052 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.653477907 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.653487921 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.653506994 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.653518915 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.653527021 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.653538942 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.653558016 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.653589010 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.653589964 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.653608084 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.654062986 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.654098988 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.654109955 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.654145002 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.654190063 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.654218912 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.654218912 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.654372931 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.664664984 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.664685011 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.664702892 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.664750099 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.664777994 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.664796114 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.664832115 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.664846897 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.664882898 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.664882898 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.664907932 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.664940119 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.677580118 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.677589893 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.677629948 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.677639961 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.677655935 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.677692890 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.677704096 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.677719116 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.677743912 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.677743912 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.677757025 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.732234955 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.732290030 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.732306957 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.732373953 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.732415915 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.732455969 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.732556105 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.732625961 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.733148098 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.738329887 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.738384008 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.738404036 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.738420963 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.738459110 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.738496065 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.738496065 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.738528013 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.738544941 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.738569021 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.738599062 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.738599062 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.754333019 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.754390955 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.754412889 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.754426956 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.754435062 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.754468918 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.754498005 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.754498005 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.755601883 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.755752087 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.755769014 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.757968903 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.814254999 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.814268112 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.814291954 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.814301968 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.814400911 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.814400911 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.814438105 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.823062897 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.823086023 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.823138952 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.823148012 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.823194981 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.823209047 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.823215008 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.823230982 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.823235035 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.823287010 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.823297024 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.823324919 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.824939013 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.824995041 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.825033903 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.825035095 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.825073004 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.825082064 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.825098038 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.825198889 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.825212002 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:33.825354099 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:34.854026079 CEST49801443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:34.854098082 CEST44349801154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:34.913635015 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:34.913959980 CEST49803443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:34.913980961 CEST44349803154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:34.918962002 CEST49802443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:34.919003010 CEST44349802154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:34.919440031 CEST49800443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:34.919454098 CEST44349800154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.667428970 CEST49804443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.667467117 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.667536020 CEST49804443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.667818069 CEST49804443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.667834044 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.668699980 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.668745041 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.668812990 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.669883966 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.669899940 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.670958996 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.670969963 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.671036005 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.671875954 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:38.671890020 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.260174990 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.269632101 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.269675016 CEST49804443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.269689083 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.270833015 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.286509991 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.355715990 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.355757952 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.356264114 CEST49804443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.356436014 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.356445074 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.356534958 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.356673956 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.357336044 CEST49804443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.357580900 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.357595921 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.357738018 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.358813047 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.358813047 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.358899117 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.358931065 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.359266043 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.361082077 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.361090899 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.403403997 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.403414011 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.428046942 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.428154945 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.598645926 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.598716021 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.598737001 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.598754883 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.598783970 CEST49804443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.598793983 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.598813057 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.598829985 CEST49804443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.598841906 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.598865032 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.598871946 CEST49804443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599106073 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599138021 CEST49804443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599618912 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599644899 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599658966 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599680901 CEST49804443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599726915 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599776030 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599776983 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599807978 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599833012 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599839926 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599845886 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599849939 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599874020 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599894047 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599925041 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.599941969 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.600711107 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618369102 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618431091 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618453026 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618473053 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618510962 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618518114 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618518114 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618530035 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618545055 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618561029 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618561983 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618585110 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618593931 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.618618011 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.625464916 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.625612974 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.625665903 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:39.625679016 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:40.825501919 CEST49805443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:40.825545073 CEST44349805154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:40.826006889 CEST49804443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:40.826033115 CEST44349804154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:40.826283932 CEST49806443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:40.826288939 CEST44349806154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:44.774467945 CEST49774443192.168.2.4172.247.14.43
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:44.774625063 CEST44349774172.247.14.43192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:44.774717093 CEST49774443192.168.2.4172.247.14.43
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.578691959 CEST49807443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.578742027 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.578804970 CEST49807443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.579077959 CEST49807443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.579093933 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.631491899 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.631551027 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.631627083 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.631699085 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.631731987 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.631793022 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.631855965 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.631875992 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.631928921 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.632031918 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.632047892 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.632088900 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.632190943 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.632275105 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.632293940 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.632334948 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.632349014 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.632395029 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.636039972 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.636055946 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.636492968 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.636523962 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.636611938 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.636646986 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.637027025 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.637054920 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.637239933 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.637258053 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.637378931 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.637404919 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.953109980 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.953188896 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.953248978 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.953708887 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.953725100 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.174676895 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.260199070 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.263606071 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.269120932 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.271224976 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.273350954 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.286076069 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.369194031 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.369204998 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.369452000 CEST49807443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.371093035 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.432451010 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.432455063 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.435060978 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553178072 CEST49807443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553201914 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553328037 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553379059 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553431034 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553438902 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553466082 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553509951 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553648949 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553652048 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553680897 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553684950 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553776979 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.553865910 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.554856062 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.554873943 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.555046082 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.555084944 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.555269957 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.555290937 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.555428982 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.557306051 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.557338953 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.557508945 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.558343887 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.558376074 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.558393002 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.558424950 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.558458090 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.558461905 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.558461905 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.558496952 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.558536053 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.562408924 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.562486887 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.562728882 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.562808990 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.563030958 CEST49807443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.563112974 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.563481092 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.563671112 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.563973904 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.564179897 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.564460993 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.564537048 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.564738035 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.564779997 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.564785004 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.564802885 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.564838886 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.564847946 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.564985037 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.565004110 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.565016031 CEST49807443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.567924023 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.567924023 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.567945004 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.567976952 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.568013906 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.568026066 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.581691980 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.607422113 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.676822901 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.676863909 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.678277016 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.699467897 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.699574947 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.699590921 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.699728966 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.703768969 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.703843117 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.704021931 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.704308987 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.704327106 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.739940882 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.739969969 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.740072966 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.750125885 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.750154018 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.750196934 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.750212908 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.750236988 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.750267029 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.750313997 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.750360966 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.750402927 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.755052090 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.772192955 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.772402048 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.772408009 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.781349897 CEST49808443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.781380892 CEST44349808154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.781725883 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.781768084 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.781881094 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.782289028 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.782314062 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.796137094 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.796152115 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.796160936 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.796174049 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.796176910 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.796184063 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.796304941 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.796305895 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.796343088 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.796377897 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.796442032 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.798873901 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.798893929 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.799056053 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.799273968 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.799288034 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.801122904 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.801148891 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.801156044 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.801209927 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.801246881 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.801268101 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.801295996 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.801327944 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.801337957 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.801367044 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.801373005 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.801400900 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804349899 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804411888 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804433107 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804450989 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804491043 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804507971 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804522038 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804522038 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804568052 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804606915 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804606915 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804620981 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804668903 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804918051 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804972887 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.804991007 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.805007935 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.805047989 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.805049896 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.805098057 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.805107117 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.805107117 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.805124998 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.805156946 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.805160046 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.805182934 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809412956 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809473991 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809494972 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809535027 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809552908 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809573889 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809576988 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809607983 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809642076 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809642076 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809642076 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809650898 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809678078 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809731960 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809818029 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809829950 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.809998989 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.810597897 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.810729980 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.810740948 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.810753107 CEST44349809154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.810769081 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.810798883 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.810798883 CEST49809443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.811460018 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.811575890 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.814913034 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.814924955 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.814951897 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.814960957 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.814970016 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.814989090 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.815007925 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.815031052 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.815056086 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.815056086 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.819050074 CEST49811443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.819066048 CEST44349811154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.820518017 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.820590019 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.820683956 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.820683956 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.820705891 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.820735931 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.823154926 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828437090 CEST49810443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828475952 CEST44349810154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828682899 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828694105 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828731060 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828761101 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828762054 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828762054 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828779936 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828804970 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828819990 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828819990 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828831911 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828835964 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.828864098 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.859620094 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.859672070 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.859746933 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.862755060 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.862772942 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.868576050 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.868585110 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.868617058 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.868626118 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.868650913 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.868666887 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.868669033 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.868735075 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.868735075 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.889647961 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.889658928 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.889669895 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.889703035 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.889811039 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.889811039 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.889836073 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.892339945 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.892364025 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.892374039 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.892390966 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.892401934 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.892461061 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.892729998 CEST49807443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.892754078 CEST49807443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.895411015 CEST49807443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.895431042 CEST44349807154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.917586088 CEST49820443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.917598963 CEST49812443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.917632103 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.917670012 CEST44349812154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.918028116 CEST49820443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.918648958 CEST49821443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.918648958 CEST49822443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.918694019 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.918709993 CEST44349822154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.923083067 CEST49821443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.923083067 CEST49822443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.928548098 CEST49820443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.928581953 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.929790020 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.929853916 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.929877043 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.929893970 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.929923058 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.929980993 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.929987907 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.929987907 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.930027962 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.930063963 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.930104971 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.930310965 CEST49821443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.930310965 CEST49822443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.930330992 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.930344105 CEST44349822154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.941575050 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.941585064 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.941600084 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.941639900 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.941653013 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.941663980 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.941682100 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.941688061 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.941715002 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.947622061 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.947643042 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.947686911 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.947704077 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.947715998 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.947726011 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.947738886 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.947747946 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.950443983 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.950478077 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.950527906 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.950556993 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.950561047 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.950561047 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.950584888 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.950584888 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.950635910 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.960438013 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.960498095 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.960553885 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.960563898 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.960588932 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.960674047 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.960745096 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.961344957 CEST49813443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:46.961361885 CEST44349813154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.017107964 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.017148972 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.017160892 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.017193079 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.017205000 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.017221928 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.017234087 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.017244101 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.065737963 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.065761089 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.065808058 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.065825939 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.065866947 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.065881968 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.065958023 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.067722082 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.067946911 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.067955017 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.067981958 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.069433928 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.170999050 CEST49814443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.171047926 CEST44349814154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.171346903 CEST49823443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.171401024 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.171473980 CEST49823443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.171999931 CEST49823443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.172015905 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.231687069 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.231704950 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.231760979 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.231940985 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.231947899 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.291621923 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.291867971 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.291913033 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.292407990 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.292742014 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.292833090 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.292867899 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.325344086 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.325380087 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.325465918 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.325773954 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.325788975 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.335406065 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.398511887 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.399678946 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.445936918 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.445936918 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.445936918 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.461916924 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.477555037 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.477571964 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.477669001 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.477675915 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.477847099 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.477866888 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.477992058 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.478887081 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.479018927 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.480310917 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.480374098 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.480957985 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.481139898 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.481455088 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.481579065 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.481623888 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.481627941 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.481842041 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.523433924 CEST44349822154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.525041103 CEST49822443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.525067091 CEST44349822154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.526815891 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.526860952 CEST44349822154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.526928902 CEST49822443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.527265072 CEST49820443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.527304888 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.527401924 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.527415991 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.527436972 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.528261900 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.528326035 CEST49820443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.528755903 CEST49822443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.528836012 CEST44349822154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.529819965 CEST49820443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.529890060 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.530411959 CEST49822443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.530421019 CEST44349822154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.530765057 CEST49820443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.530780077 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.540308952 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.540661097 CEST49821443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.540669918 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.543813944 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.543880939 CEST49821443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.544531107 CEST49821443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.544696093 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.544773102 CEST49821443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.544783115 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593472958 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593504906 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593518972 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593553066 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593560934 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593566895 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593583107 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593620062 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593657017 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593657970 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593657970 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593657970 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.593696117 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.628374100 CEST49820443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.628504992 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.628540993 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.628551006 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.628570080 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.628573895 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.628597021 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.628629923 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.663398027 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.663434029 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.663448095 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.663455009 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.663470030 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.663499117 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.663508892 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.681021929 CEST49822443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.681030035 CEST49821443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.696228027 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.696268082 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.696300983 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.696347952 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.696369886 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.696379900 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.696419954 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.718868971 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.718892097 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.718899012 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.718909979 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.718919039 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.718941927 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.718945980 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.718955994 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.718981981 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.719000101 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.719006062 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.719028950 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.719057083 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.719069004 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.719079971 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.719089985 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.719119072 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.719125986 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.719136953 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.719181061 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.737679005 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.737700939 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.737756014 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.737763882 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.737816095 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.738794088 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.738867998 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.738876104 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.738915920 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.738992929 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.739039898 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.751780987 CEST44349822154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.751832008 CEST44349822154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.751890898 CEST49822443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.751899958 CEST44349822154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.751952887 CEST49822443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.752007008 CEST44349822154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.752053022 CEST49822443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.758687019 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.758748055 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.758790970 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.758822918 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.758850098 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.758865118 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.758888006 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.764321089 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.764576912 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.764605999 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.764640093 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.764698982 CEST49820443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.764760971 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.764792919 CEST49820443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.764981985 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.765028000 CEST49820443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.779669046 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.779726028 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.779762030 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.779771090 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.779812098 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.779896021 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.779948950 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.780196905 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.780219078 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.780227900 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.780272007 CEST49821443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.780280113 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.780316114 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.780353069 CEST49821443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.805677891 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.805701017 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.805752039 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.805764914 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.805821896 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.806601048 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.806634903 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.806668043 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.806674957 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.806714058 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.825683117 CEST49823443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.825725079 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.827440023 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.827456951 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.827513933 CEST49823443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.838732004 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.852098942 CEST49823443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.852286100 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.852288961 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.852308989 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.853929043 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.853996992 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.890593052 CEST49823443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.890628099 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.903171062 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.903481960 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.905847073 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.905877113 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.939549923 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.939788103 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.939796925 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.943329096 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.943392038 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.945350885 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.945508003 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.945547104 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.950941086 CEST49822443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.950946093 CEST44349822154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.951307058 CEST49826443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.951323032 CEST44349826154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.951380968 CEST49826443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.951764107 CEST49826443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.951776981 CEST44349826154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.951931000 CEST49815443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.951993942 CEST44349815154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.952250004 CEST49827443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.952353001 CEST44349827154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.952410936 CEST49827443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.952789068 CEST49827443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.952821016 CEST44349827154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.953178883 CEST49817443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.953195095 CEST44349817154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.953517914 CEST49818443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.953525066 CEST44349818154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.953845024 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.953891993 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.953949928 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.954158068 CEST49820443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.954180956 CEST44349820154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.954400063 CEST49829443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.954417944 CEST44349829154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.954479933 CEST49829443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.954693079 CEST49819443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.954715014 CEST44349819154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.955530882 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.955552101 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.955967903 CEST49829443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.955982924 CEST44349829154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.956268072 CEST49821443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.956271887 CEST44349821154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.956557989 CEST49830443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.956568003 CEST44349830154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.956615925 CEST49830443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.961694956 CEST49830443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:47.961707115 CEST44349830154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.034727097 CEST49823443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.034905910 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.053998947 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.054027081 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.054039955 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.054090977 CEST49823443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.054116011 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.054135084 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.054183006 CEST49823443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.061680079 CEST49823443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.061717033 CEST44349823154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.062139988 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.062215090 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.062273026 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.062725067 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.062743902 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.065135002 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.065146923 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.119200945 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.119261980 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.119282007 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.119314909 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.119322062 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.119354963 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.119359016 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.119370937 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.119421959 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.119566917 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.119615078 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.152694941 CEST49824443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.152723074 CEST44349824154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.157278061 CEST49832443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.157351017 CEST44349832154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.157434940 CEST49832443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.157717943 CEST49832443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.157752991 CEST44349832154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.163474083 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.163537979 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.163634062 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.163822889 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.163842916 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.176350117 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.187382936 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.187407970 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.187642097 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.187850952 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.187875986 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.189052105 CEST49835443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.189080000 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.189229012 CEST49835443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.189529896 CEST49835443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.189557076 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.205185890 CEST49836443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.205255032 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.205332994 CEST49836443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.205692053 CEST49836443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.205728054 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.253815889 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.253843069 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.253850937 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.253879070 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.253895044 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.253897905 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.253909111 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.253930092 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.253940105 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.253961086 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.253967047 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.253995895 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.269817114 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.269848108 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.269870043 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.269881964 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.269901991 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.269925117 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.269963026 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.269982100 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.270011902 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.270020008 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.270032883 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.342327118 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.342384100 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.342403889 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.342421055 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.342431068 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.342451096 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.342489004 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.382270098 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.401722908 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.401750088 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.401766062 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.401803970 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.401817083 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.401822090 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.401839972 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.401895046 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.401905060 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.401941061 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.403541088 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.403559923 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.403631926 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.403640032 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.403677940 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.403728008 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.407102108 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.544934034 CEST44349826154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.565252066 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.569905996 CEST44349827154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.570460081 CEST44349829154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.572702885 CEST44349830154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.604985952 CEST49826443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.604995966 CEST44349826154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.605426073 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.605464935 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.605484009 CEST44349826154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.605737925 CEST49827443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.605765104 CEST44349827154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.606137991 CEST49829443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.606152058 CEST44349829154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.606424093 CEST49830443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.606431961 CEST44349830154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.606998920 CEST44349827154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.607163906 CEST44349829154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.607259035 CEST49829443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.607283115 CEST49826443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.607348919 CEST44349826154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.607841969 CEST49827443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.608016014 CEST44349827154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.608052969 CEST44349830154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.608110905 CEST49830443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.608774900 CEST49829443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.608844042 CEST44349829154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.609316111 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.609388113 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.609715939 CEST49830443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.609802961 CEST44349830154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.609996080 CEST49826443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.610044956 CEST49827443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.610646963 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.610781908 CEST49829443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.610790014 CEST44349829154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.610833883 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.611301899 CEST49830443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.611308098 CEST44349830154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.611852884 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.611861944 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.639147997 CEST49825443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.639162064 CEST44349825154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.639535904 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.639625072 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.639695883 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.640386105 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.640419006 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.651437044 CEST44349827154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.651443958 CEST44349826154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.675896883 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.679137945 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.740602016 CEST49829443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.740602016 CEST49830443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.753477097 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.774986029 CEST44349832154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.777564049 CEST44349826154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.777617931 CEST44349826154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.777669907 CEST49826443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.777681112 CEST44349826154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.777826071 CEST44349826154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.778186083 CEST49826443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.786581039 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.792073011 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.802141905 CEST44349829154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.802198887 CEST44349829154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.802251101 CEST49829443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.802270889 CEST44349829154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.802339077 CEST44349829154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.802377939 CEST49829443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.802377939 CEST49829443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.803147078 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.810094118 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.810117006 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.810369968 CEST49832443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.810430050 CEST44349832154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.810575962 CEST44349827154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.810607910 CEST44349827154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.810668945 CEST49827443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.810686111 CEST44349827154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.810734987 CEST49827443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.811678886 CEST44349832154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.811788082 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.811804056 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.811841011 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.812182903 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.812208891 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.812391043 CEST49835443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.812407017 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.812473059 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.812480927 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.812649965 CEST49836443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.812712908 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.813407898 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.813971996 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.814038038 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.816011906 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.816087961 CEST49835443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.816662073 CEST44349830154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.816668987 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.816724062 CEST44349830154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.816750050 CEST49836443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.816781044 CEST49830443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.816795111 CEST44349830154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.816864967 CEST44349830154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.816873074 CEST49830443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.817024946 CEST49830443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.819485903 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.819583893 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.823661089 CEST49832443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.823875904 CEST44349832154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.824213982 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.824294090 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875368118 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875448942 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875473976 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875508070 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875524044 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875556946 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875572920 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875572920 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875574112 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875596046 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875614882 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875622988 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875643015 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875644922 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.875658035 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.891221046 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.891311884 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.891319990 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.891448021 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.891499996 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.938713074 CEST49832443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.968733072 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.968878031 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.968878984 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.968897104 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.968902111 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.971473932 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.971743107 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.972372055 CEST49836443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.972620964 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.973047972 CEST49835443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.973540068 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.974031925 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.974123001 CEST49832443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.974164009 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.974190950 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.974256992 CEST49836443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.974288940 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.974319935 CEST49835443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:48.974354029 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.019407988 CEST44349832154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.019419909 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.019440889 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.019450903 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.039828062 CEST49835443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.071239948 CEST49836443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.147200108 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.147226095 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.147253990 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.147300959 CEST49835443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.147320986 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.147344112 CEST49835443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.147766113 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.147803068 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.147814035 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.147852898 CEST49836443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.147878885 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.147897005 CEST49836443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.148855925 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.148901939 CEST49836443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.149461985 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.149507046 CEST49835443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.154222012 CEST44349832154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.154246092 CEST44349832154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.154315948 CEST44349832154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.154325962 CEST49832443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.154367924 CEST49832443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.205159903 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.205188990 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.205197096 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.205265999 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.205281973 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.205286980 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.205290079 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.205331087 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.205349922 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.205349922 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.205360889 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.205374002 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.206959009 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.206991911 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207005024 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207046032 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207051992 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207082987 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207093954 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207124949 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207150936 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207150936 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207150936 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207160950 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207215071 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207215071 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207739115 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207792044 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207811117 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207842112 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207849979 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207865000 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207869053 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207885981 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207890987 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207915068 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207917929 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207931995 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207943916 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.207967043 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.232348919 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.232445002 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.232454062 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.232492924 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.234327078 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.234340906 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.234365940 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.234385967 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.234397888 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.234405041 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.234420061 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.234426022 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.234438896 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.234457016 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.234467983 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.239535093 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.239550114 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.239574909 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.239583969 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.239610910 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.239623070 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.239655972 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.244662046 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.292459965 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.292470932 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.292486906 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.292495966 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.292521000 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.292535067 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.292565107 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297736883 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297746897 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297771931 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297815084 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297825098 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297841072 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297853947 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297863960 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297867060 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297884941 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297897100 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297924995 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297924995 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297941923 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.297961950 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.302623987 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.302634954 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.302695036 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.302705050 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.302717924 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.302778006 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.332385063 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.814722061 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.814754009 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.816473961 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.816497087 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.816534042 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.819320917 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.819442034 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.820374012 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.820382118 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.933624983 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.987015009 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.987050056 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.987060070 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.987112045 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.987154007 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.987181902 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.987183094 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:49.987231970 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.022362947 CEST49829443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.022382975 CEST44349829154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.022846937 CEST49838443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.022903919 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.022964954 CEST49838443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.024657011 CEST49838443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.024674892 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.068195105 CEST49832443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.068253994 CEST44349832154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.073730946 CEST49826443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.073753119 CEST44349826154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.074327946 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.074415922 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.074491024 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.074968100 CEST49827443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.075022936 CEST44349827154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.090732098 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.090756893 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.090998888 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.108580112 CEST49830443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.108588934 CEST44349830154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.109181881 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.109241962 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.109299898 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.109783888 CEST49828443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.109822989 CEST44349828154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.110049009 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.110073090 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.110198021 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.110615969 CEST49835443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.110646009 CEST44349835154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.110971928 CEST49834443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.111006021 CEST44349834154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.111437082 CEST49831443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.111465931 CEST44349831154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.111577988 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.111591101 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.111646891 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.111865044 CEST49833443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.111881018 CEST44349833154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.168853998 CEST49836443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.168883085 CEST44349836154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.175471067 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.175494909 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.175816059 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.175837040 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.176040888 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.176111937 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.176321983 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.176337957 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.177001953 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.177017927 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.203556061 CEST49837443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.203587055 CEST44349837154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.625334978 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.625721931 CEST49838443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.625791073 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.626319885 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.626863956 CEST49838443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.626956940 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.627008915 CEST49838443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.671401978 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.761317968 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.763616085 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.763643980 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.764200926 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.766043901 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.766156912 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.766196966 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.771713018 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.772651911 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.774019003 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.807416916 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.870737076 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.870737076 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.892658949 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.897358894 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.897387028 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.899030924 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.899049044 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.899096012 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.925694942 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.925708055 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.926711082 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.926728964 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.926775932 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.936625004 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.938110113 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.938129902 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.938144922 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.938201904 CEST49838443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.938271046 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.938306093 CEST49838443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.938327074 CEST49838443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.951185942 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.951248884 CEST49838443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.951261997 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.951318026 CEST49838443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:50.971404076 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057706118 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057734966 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057744026 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057779074 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057795048 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057802916 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057816982 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057842970 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057874918 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057876110 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057876110 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057882071 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.057905912 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.066468954 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.066489935 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.066618919 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.066626072 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.067528963 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.067783117 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.068133116 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.068150043 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.068188906 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.068303108 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.068321943 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.068356037 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.078353882 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.078377962 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.078428030 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.078469038 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.078497887 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.136070967 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.136106968 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.144181013 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.144201040 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.144300938 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.144320011 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.144406080 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.167891979 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.211442947 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.211553097 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.214474916 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.214664936 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.215200901 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.215624094 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.216382980 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.216569901 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.216578007 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.259402990 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.270405054 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.270411015 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.270440102 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.295958996 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.296243906 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.296261072 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.343393087 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.353095055 CEST49838443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.353126049 CEST44349838154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.357074022 CEST49844443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.357110023 CEST44349844154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.357290983 CEST49839443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.357332945 CEST44349839154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.357352018 CEST49844443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.357697010 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.357743979 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.358093977 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.358839989 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.358855009 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.359400988 CEST49844443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.359417915 CEST44349844154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.442502022 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446578026 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446610928 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446620941 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446664095 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446683884 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446691990 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446724892 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446748972 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446764946 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446764946 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446764946 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446775913 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.446789026 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.452068090 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.452090979 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.452099085 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.452136993 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.452153921 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.452159882 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.452166080 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.452186108 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.452198982 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.452210903 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.452230930 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.469932079 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.469947100 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.469995022 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.470002890 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.470048904 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.470072031 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.470103025 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.470124006 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.470124006 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.470124006 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.470124006 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.470136881 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.470148087 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.472440004 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.472448111 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.472459078 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.472474098 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.472511053 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.472518921 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.472549915 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.516455889 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.516467094 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.516514063 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.516532898 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.516552925 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.516566038 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.516592979 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.516592979 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.516819000 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.534601927 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.534626961 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.534636021 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.534657955 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.534665108 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.534672022 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.534691095 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.534703970 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.534728050 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.534739971 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.534751892 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.539635897 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.539647102 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.539655924 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.539675951 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.539705992 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.539722919 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.539752960 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.539757967 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.540086985 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.550837994 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.550873041 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.550894976 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.550899982 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.550925016 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.550945044 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.550980091 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.551002026 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.551022053 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.551028013 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.551043034 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.551047087 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.551062107 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.575189114 CEST49842443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.575217962 CEST44349842154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.575889111 CEST49846443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.575953960 CEST44349846154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.576102018 CEST49846443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.576376915 CEST49843443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.576390982 CEST44349843154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.577116966 CEST49846443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.577147961 CEST44349846154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.621737957 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.621772051 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.621790886 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.621826887 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.621836901 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.621855021 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.621862888 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.621875048 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.621879101 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.621897936 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.621908903 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.621917963 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659358025 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659425974 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659445047 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659476042 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659492970 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659507036 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659516096 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659524918 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659524918 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659531116 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659564018 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659564018 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.659590006 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.666337013 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.666353941 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.666378021 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.666403055 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.666410923 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.666418076 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.666429996 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.666434050 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.666434050 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.666451931 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.666455984 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.666469097 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.676928043 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.676945925 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.676974058 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.676984072 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.677002907 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.677026033 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.677053928 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.681847095 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.681866884 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.681885004 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.681921959 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.681926012 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.681926012 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.681940079 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.681957006 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.681965113 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.681979895 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.681987047 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.682004929 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.682802916 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.682873011 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.682887077 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.682938099 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.682972908 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.683026075 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.780286074 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807051897 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807084084 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807128906 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807132959 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807164907 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807184935 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807195902 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807195902 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807204008 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807231903 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807233095 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807246923 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.807288885 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.950186014 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.950212002 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.950253963 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.950274944 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.950293064 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.950303078 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.950347900 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.950443029 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.954874039 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.954915047 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.954951048 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.954957962 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.954972982 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.955010891 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.956240892 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.956768036 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.956855059 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.956862926 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.956949949 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.957035065 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:51.981889963 CEST44349844154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.042191982 CEST49844443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.072511911 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.180489063 CEST44349846154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.374033928 CEST49846443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.394253016 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.394537926 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.394591093 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.394841909 CEST49844443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.394876957 CEST44349844154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.395030975 CEST49846443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.395052910 CEST44349846154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.395296097 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.396450996 CEST44349844154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.396693945 CEST49841443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.396749020 CEST44349841154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.397864103 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.397984982 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.398303986 CEST49844443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.398505926 CEST44349844154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.398994923 CEST44349846154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.399025917 CEST44349846154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.399053097 CEST49846443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.399094105 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.399137020 CEST49844443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.399519920 CEST49846443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.399736881 CEST44349846154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.400476933 CEST49846443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.400490999 CEST44349846154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.401027918 CEST49840443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.401046038 CEST44349840154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.443397045 CEST44349844154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.443417072 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.477902889 CEST49846443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.564587116 CEST44349846154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.564754009 CEST44349846154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.564860106 CEST49846443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.566092014 CEST44349844154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.566143036 CEST44349844154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.566289902 CEST44349844154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.566340923 CEST49844443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.566342115 CEST49844443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637048960 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637083054 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637094021 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637149096 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637159109 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637204885 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637231112 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637265921 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637285948 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637285948 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637285948 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637295008 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.637314081 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.640659094 CEST49844443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.640678883 CEST44349844154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.641122103 CEST49846443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.641160011 CEST44349846154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.652365923 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.652406931 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.652435064 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.652483940 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.652503014 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.723853111 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.723942041 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.723962069 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.724015951 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.724037886 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.746145964 CEST49847443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.746174097 CEST44349847154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.746253967 CEST49847443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.746583939 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.746706009 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.746768951 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.747068882 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.747139931 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.747204065 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.747601986 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.747622967 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.747679949 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.748284101 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.748306990 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.748362064 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.748579025 CEST49847443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.748593092 CEST44349847154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.748792887 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.748826981 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.749056101 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.749083996 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.749211073 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.749233961 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.749389887 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.749413967 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.782684088 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.782783985 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.782803059 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.782816887 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.782828093 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.782891035 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.782927990 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.782928944 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.787621021 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.787669897 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.787714005 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.787715912 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.787744045 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.787756920 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.787779093 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.787790060 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.787817001 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.788789034 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.788857937 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.788878918 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.788971901 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.788980961 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.789026976 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:52.954219103 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.106720924 CEST49845443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.106759071 CEST44349845154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.142362118 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.142422915 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.142487049 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.142812014 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.142837048 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.443449974 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.443803072 CEST44349847154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.443847895 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.444372892 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.449995041 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.450046062 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.450233936 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.450284004 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.450398922 CEST49847443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.450418949 CEST44349847154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.450550079 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.450565100 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.450800896 CEST44349847154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.451190948 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.451206923 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.451210022 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.451272011 CEST49847443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.451292992 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.451301098 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.451333046 CEST44349847154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.451565981 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.451658964 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.451957941 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.452038050 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.452253103 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.452333927 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.452425957 CEST49847443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.452461958 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.452502966 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.452518940 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.452538967 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.452573061 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.499404907 CEST44349847154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.499416113 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.533520937 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.535490036 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.577790976 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.577811003 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.580065012 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.580173969 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.581537962 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.583874941 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.583997011 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.585438967 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.585453987 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.710897923 CEST44349847154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.710968018 CEST44349847154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.711036921 CEST49847443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.721213102 CEST49847443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.721236944 CEST44349847154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.741024971 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.741051912 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.741060019 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.741075039 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.741084099 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.741092920 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.741110086 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.741139889 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.741173029 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.741194963 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.741528988 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.746619940 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.753954887 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.753985882 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.754007101 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.754046917 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.754080057 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.754101038 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.754148960 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.757002115 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.757023096 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.757030964 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.757045031 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.757050991 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.757056952 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.757110119 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.757138014 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.757149935 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.757180929 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.762661934 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.762681007 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.762738943 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.762757063 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.762783051 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.799813986 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.799834967 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.799902916 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.799942970 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.799988031 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.800039053 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.800039053 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.800081015 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.800118923 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.800467014 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.800503016 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.800537109 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.800554991 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.800581932 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.806813955 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.806845903 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.808023930 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.808043957 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.808116913 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.809007883 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.809071064 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.829514027 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.829571962 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.829632044 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.829700947 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.829732895 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.831783056 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.831851959 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.831890106 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.831927061 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.831943989 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.833980083 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.834012985 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.834048033 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.834055901 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.834094048 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.834106922 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.834106922 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.872955084 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.872976065 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.873049021 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.873116016 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.873137951 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.877034903 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.877059937 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.877099037 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.877123117 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.877137899 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.877160072 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.877213001 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.882050991 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.882054090 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.882086039 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.882106066 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.882124901 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.882149935 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.882162094 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.882164001 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.882179022 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.882189989 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.882221937 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.882230043 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.884058952 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.884124994 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.884140968 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.884193897 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.884234905 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.884293079 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.901846886 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.901884079 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.901942968 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.901973009 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.901994944 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.904088974 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.904155016 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.904179096 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.904196024 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.904218912 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.904259920 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.909218073 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.909238100 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.909267902 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.909298897 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.909322023 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.909349918 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.910190105 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.910240889 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.910259008 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.910295010 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.910305023 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.911067009 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.927319050 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.927361965 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.988131046 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.988166094 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.988269091 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.993645906 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.993659973 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.002006054 CEST49849443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.002022982 CEST44349849154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.009341955 CEST49848443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.009391069 CEST44349848154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.010778904 CEST49851443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.010798931 CEST44349851154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.015960932 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.016000032 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.016097069 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.016463041 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.016499996 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.021826029 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.021877050 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.021961927 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.022516966 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.022531986 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.025795937 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.025836945 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.025983095 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.026241064 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.026261091 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.105503082 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.105541945 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.105614901 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.106750011 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.106765985 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.108772993 CEST49858443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.108783960 CEST44349858154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.108844042 CEST49858443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.109065056 CEST49858443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.109075069 CEST44349858154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.112343073 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.112402916 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.112459898 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.112765074 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.112781048 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.115310907 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.115343094 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.115403891 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.115848064 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.115860939 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.117762089 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.117793083 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.117865086 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.118052959 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.118084908 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.121295929 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.121315002 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.121383905 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.121772051 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.121792078 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.128856897 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133333921 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133361101 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133369923 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133409023 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133414030 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133443117 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133460999 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133501053 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133534908 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133534908 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133534908 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133534908 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133548975 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.133585930 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162550926 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162580013 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162587881 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162626982 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162636995 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162659883 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162668943 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162694931 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162713051 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162713051 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162713051 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162719011 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.162728071 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.177604914 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.177642107 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.177654028 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.177670956 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.177695036 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.177712917 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.177758932 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.186521053 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.186530113 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.186572075 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.186583996 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.186602116 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.186610937 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.186633110 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.186647892 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.186659098 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.186660051 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.186672926 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.229023933 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.229331017 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.250962973 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.250972986 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.251019001 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.251032114 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.251049995 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.251070976 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.251085043 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.251085043 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.251105070 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.251125097 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.302958965 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.302968025 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.303028107 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.303039074 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.303066969 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.303090096 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.303102970 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.303112030 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.303127050 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.307569981 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.307585001 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.307642937 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.307673931 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.307714939 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.308579922 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.308636904 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.308656931 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.308674097 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.308692932 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.308728933 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.309134007 CEST49852443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.309159040 CEST44349852154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.310666084 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.310678959 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.310719967 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.310729980 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.310751915 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.310785055 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.310806036 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.310833931 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.310833931 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.310834885 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.310861111 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.317343950 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.317399025 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.317460060 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.318144083 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.318164110 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.363842010 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.363852978 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.363900900 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.363919973 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.363951921 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.363970995 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.363989115 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.505137920 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.505165100 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.505213976 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.505237103 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.505251884 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.505254030 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.505274057 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.505281925 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.505306005 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.505351067 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.505389929 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.587985992 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.621057034 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.631205082 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.632339954 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.682317019 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.683048964 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.698976040 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.701498985 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.705380917 CEST44349858154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.713324070 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.716341972 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.731231928 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.735055923 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.736810923 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.829011917 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.829011917 CEST49858443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.829046965 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.842319012 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.842607021 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.842607021 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.862127066 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.862148046 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.862545013 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.862571001 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.863112926 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.863126040 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.863126040 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.863162041 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.863842964 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.863861084 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.864320040 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.864335060 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.864779949 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.864806890 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865314960 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865343094 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865365982 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865376949 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865617037 CEST49858443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865627050 CEST44349858154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865741968 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865770102 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865792036 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865844965 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865858078 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865899086 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865966082 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.865994930 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.866086006 CEST44349858154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.866121054 CEST49850443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.866138935 CEST44349850154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.866427898 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.866440058 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.866482973 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.866756916 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.866769075 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.866779089 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.866827965 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.867543936 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.867558956 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.867599964 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.867652893 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.867676020 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.867712975 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.868038893 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.868192911 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.869483948 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.869554996 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.870604992 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.870786905 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.871773958 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.871835947 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.898248911 CEST49858443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.898514986 CEST44349858154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.899429083 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.899785042 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.900975943 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.901062012 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.901355982 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.901573896 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.902134895 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.902501106 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.904169083 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.904330969 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.904890060 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.905962944 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.906488895 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.906522989 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.906626940 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.906677008 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.906693935 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.906970024 CEST49858443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.907155991 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.907182932 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.907574892 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.907591105 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.907810926 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.907824993 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.907974958 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.908087015 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.908093929 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.908174038 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.908190966 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.908500910 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.908552885 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.909991980 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.910059929 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.911029100 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.911046982 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.947418928 CEST44349858154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.951405048 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.951411009 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.951426029 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.952347040 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.952378988 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.952440977 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.953330994 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:54.953344107 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.031351089 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.031371117 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.031372070 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.031372070 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.031500101 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.066133022 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.066164017 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.085833073 CEST44349858154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.085886955 CEST44349858154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.085948944 CEST49858443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.085978985 CEST44349858154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.086031914 CEST44349858154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.086034060 CEST49858443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.086082935 CEST49858443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.086378098 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.086396933 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.086436987 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.086472034 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.086513042 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.087959051 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.088017941 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.088057041 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.092005014 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.092020035 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.092026949 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.092067003 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.092077971 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.094289064 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.094316959 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.094324112 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.094355106 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.094361067 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.094383001 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.094394922 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.094434023 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.096396923 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.096446991 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137151003 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137216091 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137243032 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137264013 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137283087 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137304068 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137310982 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137327909 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137350082 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137362003 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137367964 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137386084 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137401104 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137927055 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137959957 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.137969017 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.138015985 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.138022900 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.138031960 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.138047934 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.138077974 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.138104916 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.138104916 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.138104916 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.138118029 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.138132095 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142349005 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142369032 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142375946 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142419100 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142440081 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142453909 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142482996 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142508984 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142535925 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142535925 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142535925 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142545938 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.142563105 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147490978 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147552013 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147572041 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147591114 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147615910 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147630930 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147636890 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147650957 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147685051 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147687912 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147708893 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147710085 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.147737026 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149354935 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149580956 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149615049 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149635077 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149645090 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149667978 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149693012 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149693012 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149698973 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149728060 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149749994 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149755001 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149774075 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149775982 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.149787903 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.153907061 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.153970003 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.153991938 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.154009104 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.154031038 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.154053926 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.154079914 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.154081106 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.154108047 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.154124975 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.154139996 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.154155970 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.154186010 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.154186010 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.156749010 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.156759977 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.156825066 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.156840086 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.156886101 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.162111998 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.162126064 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.162185907 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.162193060 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.162229061 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.162254095 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.162283897 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.162301064 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.162301064 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.162312031 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.162316084 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.162331104 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.167884111 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.167978048 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.167998075 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.168055058 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.171097994 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.176321983 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.176352024 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.176387072 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.176403999 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.176417112 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.176425934 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.176445961 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.176454067 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.176469088 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.180460930 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.180469990 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.180488110 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.180495024 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.180496931 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.180530071 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.180526972 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.180577040 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.180599928 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.180600882 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.184798002 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.184876919 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.184890032 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.184906960 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.184954882 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198048115 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198153019 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198175907 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198215008 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198215961 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198240042 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198242903 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198256016 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198261976 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198292971 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198301077 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198317051 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.198333979 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.217389107 CEST49858443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.217410088 CEST44349858154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.217935085 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218004942 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218075037 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218283892 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218303919 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218339920 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218354940 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218367100 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218373060 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218390942 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218391895 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218409061 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218413115 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218429089 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218435049 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218450069 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218498945 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.218518972 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.221070051 CEST49860443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.221092939 CEST44349860154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.221616983 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.221657991 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.221776962 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.225317001 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.225341082 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.225380898 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.225399017 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.225399971 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.225426912 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.225440979 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.225456953 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.232978106 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.233026028 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.233038902 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.233057022 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.233086109 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.233131886 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.233150005 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.235780001 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.235822916 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.235857964 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.235871077 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.235879898 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.235891104 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.235913038 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.244791031 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.244853020 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.244899035 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.244915009 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.244926929 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.246120930 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.246186972 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.249912977 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.249926090 CEST44349862154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.249934912 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.250309944 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.250333071 CEST49862443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.250350952 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.250406027 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.250929117 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.250953913 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.251080036 CEST49861443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.251085043 CEST44349861154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.251636028 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.251662970 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.251719952 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.252383947 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.252393007 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.254292965 CEST49859443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.254332066 CEST44349859154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.257291079 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.257363081 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.257441998 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.257949114 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.257982016 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.259140015 CEST49857443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.259164095 CEST44349857154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.259418011 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.259439945 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.259500980 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.260313034 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.260338068 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.271606922 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.271627903 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.271677017 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.271694899 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.271692991 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.271728992 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.271744013 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.271756887 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.280920029 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.280930996 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.280946970 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.280955076 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.281028986 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.281088114 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.281124115 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284420013 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284471989 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284511089 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284523964 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284528971 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284548044 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284560919 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284586906 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284586906 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284586906 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284590006 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284600019 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284610987 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284636021 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284641981 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.284663916 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.288378000 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.288456917 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.288464069 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.288499117 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.288531065 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.288613081 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.291312933 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.291321039 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.291327953 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.291356087 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.291408062 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.291424990 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.291440010 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292321920 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292377949 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292387962 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292401075 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292423964 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292460918 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292738914 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292747021 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292772055 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292799950 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292812109 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292819977 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292833090 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.292846918 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.299746990 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.299765110 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.299793005 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.299802065 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.299803972 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.299838066 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.299838066 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.299860001 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.306951046 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.306974888 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.307007074 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.307048082 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.307056904 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.307903051 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.307952881 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.307956934 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.307967901 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.307987928 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.308017015 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.309494972 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.309518099 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.309555054 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.309564114 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.309581041 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.309586048 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.309616089 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.309627056 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.309638023 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.311460018 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.311530113 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.311537027 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.311577082 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.311625004 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.311697960 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.311950922 CEST49855443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.311980963 CEST44349855154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.314305067 CEST49856443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.314367056 CEST44349856154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.316890955 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.316915989 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.317003012 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.317960978 CEST49853443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.317971945 CEST44349853154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.319997072 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.320012093 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.324981928 CEST49854443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.324995995 CEST44349854154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.326605082 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.326630116 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.326709032 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.327594042 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.327614069 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.332847118 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.332917929 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.332930088 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.332957983 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.332958937 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.332976103 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.332999945 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.333004951 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.333014965 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.337933064 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.337953091 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.337990999 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.338009119 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.338033915 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.338068962 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.338085890 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.339112043 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.339164972 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.339176893 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.339235067 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.339277029 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.339323997 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.352132082 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.352183104 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.352320910 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.355185032 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.355220079 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.361605883 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.361639023 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.361758947 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.362050056 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.362068892 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.362597942 CEST49863443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.362617970 CEST44349863154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.371208906 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.371231079 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.371448040 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.371671915 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.371684074 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.577841043 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.578155994 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.578175068 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.578660011 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.579219103 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.579294920 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.579332113 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.623430014 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.733604908 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.880424023 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.880460978 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.880471945 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.880491018 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.880500078 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.880502939 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.880578995 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.880578995 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.880599976 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.880616903 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.880678892 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.895163059 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.899884939 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.899936914 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.900274992 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.900300026 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.905822992 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.905837059 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.906148911 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.906157970 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.906357050 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.906388998 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.906428099 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.906459093 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.906647921 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.906657934 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.907030106 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.907737970 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.907743931 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.907807112 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.907809973 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.907836914 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.907918930 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.908091068 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.908109903 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.908176899 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.908487082 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.908565044 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.911000013 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.911282063 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.911339045 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.911431074 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.911701918 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.911762953 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.911994934 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.912051916 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.912113905 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.912121058 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.912208080 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.912220001 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.913969994 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.913978100 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.914079905 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.914086103 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.924248934 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.924259901 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.924282074 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.924290895 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.924294949 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.924312115 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.924372911 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.924372911 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.924393892 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.951417923 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.952003956 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.952016115 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.952035904 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.952045918 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.952140093 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.952140093 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.952151060 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.973377943 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.976460934 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.979219913 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.979242086 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.980742931 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.980793953 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.981292963 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.981370926 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.981576920 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.981585026 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.982019901 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.982414007 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.982439995 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.983314991 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.983405113 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.983797073 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.983844042 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.983911991 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.987059116 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.988535881 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.988544941 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.989953041 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.990009069 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.990317106 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.990442038 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.990446091 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.990550995 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.000199080 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.000721931 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.000739098 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.000767946 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.000778913 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.000879049 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.000879049 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.000890970 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.004319906 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.011733055 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.011755943 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.011950016 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.011970997 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.012079954 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.012593985 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.012645960 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.012722015 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.012897015 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.012959957 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.021445036 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.021457911 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.021480083 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.021492004 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.021500111 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.021514893 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.021538019 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.021557093 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.021579027 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.022680044 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.022763014 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.022808075 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.022808075 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.027450085 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.054125071 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.054250002 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.054450989 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.054462910 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.055439949 CEST49864443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.055466890 CEST44349864154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.059402943 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.061480045 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.061558008 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.061631918 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.061889887 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.061922073 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.123400927 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.123408079 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.123414993 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.123537064 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.123550892 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.123550892 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.128016949 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.128045082 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.128070116 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.128077030 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.138315916 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.138315916 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.151066065 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.151534081 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.151570082 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.152699947 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.153105974 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.153275013 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.153292894 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.188345909 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.188379049 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.188402891 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.188544035 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.188544035 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.188580990 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.188637018 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.194735050 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.194772959 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.194787979 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.194869041 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.194937944 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.194996119 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.199409008 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.200032949 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.200056076 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.200067997 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.200115919 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.200135946 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.200166941 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.200190067 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.203298092 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.203356028 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.203378916 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.203413963 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.203418016 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.203444004 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.203470945 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.203485012 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.203504086 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.203533888 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.203545094 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.203557968 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.208843946 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.208884001 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.208904028 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.208942890 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.208961964 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.208985090 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.209031105 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.215900898 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.215965033 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.215995073 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.216015100 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.216036081 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.216065884 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.216403008 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.216423988 CEST44349866154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.216435909 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.216465950 CEST49866443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.216751099 CEST49877443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.216830015 CEST44349877154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.216902971 CEST49877443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.218408108 CEST49877443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.218442917 CEST44349877154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.228741884 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.228770971 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.228801966 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.228811979 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.228840113 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.233203888 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.233270884 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.233299971 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.233318090 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.233345985 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.241903067 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.241924047 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.241969109 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.241982937 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.242003918 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.242017984 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.242032051 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.242038965 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.243851900 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.243889093 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.243921041 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.243948936 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.243947983 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.243985891 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.244007111 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.244041920 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.257889032 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.257926941 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.258109093 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.258110046 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.258181095 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.273852110 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.273878098 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.273953915 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.273986101 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.274013042 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.274017096 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.274043083 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.274068117 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.276957035 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.277571917 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.277630091 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.277652979 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.277667046 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.277692080 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.277883053 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.277929068 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.282980919 CEST49868443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.282993078 CEST44349868154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.283562899 CEST49878443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.283613920 CEST44349878154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.283674002 CEST49878443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.285265923 CEST49878443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.285293102 CEST44349878154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286272049 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286298037 CEST49869443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286324978 CEST44349869154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286334991 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286348104 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286364079 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286386013 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286406994 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286410093 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286422014 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286417961 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286436081 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286454916 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286484003 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286494970 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286505938 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286530018 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286533117 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286533117 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286534071 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286534071 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286592007 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.286945105 CEST49879443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287029982 CEST44349879154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287097931 CEST49879443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287777901 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287833929 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287852049 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287880898 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287882090 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287908077 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287921906 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287926912 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287929058 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287945986 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287961960 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287970066 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.287987947 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.288002014 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.288552999 CEST49879443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.288604021 CEST44349879154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292241096 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292294025 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292318106 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292357922 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292356968 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292376041 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292397022 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292398930 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292428970 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292428970 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292435884 CEST49867443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292447090 CEST44349867154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292448044 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292460918 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292478085 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292911053 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.292959929 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.293026924 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.294393063 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.294416904 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.303783894 CEST49881443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.303805113 CEST44349881154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.303853989 CEST49881443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.304491997 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.304498911 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.304552078 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.304713011 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.304727077 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.305030107 CEST49881443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.305042982 CEST44349881154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.305365086 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.305401087 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.305435896 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.305454016 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.305483103 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306643009 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306658030 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306664944 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306695938 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306708097 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306726933 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306757927 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306797981 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306797981 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306813002 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306822062 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306826115 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.306859970 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.329523087 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.329592943 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.329596996 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.329622984 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.329658031 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.330481052 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.330544949 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.330560923 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.330612898 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.330667019 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.330722094 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.331839085 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.331898928 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.331943035 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.331960917 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.331974983 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.332004070 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.332026005 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.337366104 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.337382078 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.337409019 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.337419033 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.337428093 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.337474108 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.337531090 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.337532043 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.337532043 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.337572098 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.337959051 CEST49870443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.337985039 CEST44349870154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338387966 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338417053 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338485003 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338542938 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338622093 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338640928 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338651896 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338660955 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338686943 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338691950 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338710070 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338726997 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338737965 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338753939 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.338768005 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.340437889 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.340457916 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.341221094 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.341274977 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.341293097 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.341295004 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.341308117 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.341324091 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.341335058 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.341353893 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.351382017 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.351419926 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.351455927 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.351470947 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.351506948 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.356240034 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.356259108 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.356344938 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.356362104 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.362885952 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.362921000 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.362931967 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.362951040 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.362956047 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.362984896 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.362999916 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.363010883 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.370760918 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.370793104 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.370814085 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.370839119 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.370858908 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.370870113 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.370881081 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.370898008 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.370908022 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.370927095 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.370930910 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.370950937 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.373725891 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.373742104 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.373764992 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.373780966 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.373797894 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.373826981 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.373847008 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.384944916 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.384970903 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.385029078 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.385050058 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.385085106 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.408823013 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.408832073 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.408858061 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.408865929 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.408904076 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.408948898 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.408967018 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.411499977 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.411520004 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.411560059 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.411566019 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.411586046 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.411587000 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.411612034 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.411623955 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.411652088 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.415308952 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.415374994 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.415402889 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.415426970 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.415429115 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.415460110 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.415473938 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.424473047 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.424539089 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.424552917 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.424577951 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.424616098 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.429330111 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.429343939 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.429398060 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.429419994 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.429445028 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.439676046 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.439718008 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.439763069 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.439764977 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.439796925 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.439835072 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.439871073 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.439884901 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.439908028 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.442326069 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.442380905 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.442395926 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.442431927 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.442506075 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.442547083 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444706917 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444729090 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444749117 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444761992 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444792986 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444811106 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444819927 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444844007 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444859028 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444900990 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444907904 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444921970 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444947004 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.444982052 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.445017099 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.445043087 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.446261883 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.446319103 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.446336985 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.446371078 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.446393013 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.446490049 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.446528912 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.447016001 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.447091103 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.447105885 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.447150946 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.447237015 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.447289944 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.454797029 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.454840899 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.454900980 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.454917908 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.454966068 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.454966068 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.454981089 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.455491066 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.455554008 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.455569029 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.455616951 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.455646992 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.455678940 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.455718994 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.485882998 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.485965967 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.486021042 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.486032963 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.486082077 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490014076 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490089893 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490111113 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490130901 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490159035 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490175962 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490197897 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490205050 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490235090 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490755081 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490817070 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490823030 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490860939 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490935087 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.490986109 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.667076111 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.698612928 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.698674917 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.699202061 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.701946974 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.702043056 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.702486038 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.704232931 CEST49871443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.704256058 CEST44349871154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.710165977 CEST49872443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.710190058 CEST44349872154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.712002039 CEST49875443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.712007046 CEST44349875154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.713612080 CEST49874443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.713659048 CEST44349874154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.715049982 CEST49873443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.715070009 CEST44349873154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.717557907 CEST49884443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.717611074 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.717674971 CEST49884443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.717969894 CEST49884443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.717991114 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.718748093 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.718777895 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.718833923 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.719110012 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.719125032 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.720571995 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.720597029 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.720652103 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.721133947 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.721148968 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.724128008 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.724173069 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.724298000 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.724436998 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.724457979 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.726102114 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.726140976 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.726195097 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.726489067 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.726509094 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.747397900 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.831291914 CEST44349877154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.832165956 CEST49877443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.832237959 CEST44349877154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.833440065 CEST44349877154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.833954096 CEST49877443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.834136009 CEST44349877154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.883373976 CEST49877443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.886207104 CEST44349879154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.899710894 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.899746895 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.899756908 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.899787903 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.899806023 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.899816036 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.899853945 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.899895906 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.899913073 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.899919987 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.899938107 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.902369976 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.905451059 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.905462980 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.905512094 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.905522108 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.905539036 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.905549049 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.905570030 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.913270950 CEST44349881154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.925466061 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.931082010 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.945859909 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.945862055 CEST49879443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.978861094 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.978890896 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.978909969 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.978966951 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.978993893 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.979015112 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.979043007 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.996592999 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.996620893 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.996694088 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.996711969 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.067174911 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.067208052 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.067262888 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.067281008 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.067300081 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.070858955 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.070864916 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.070866108 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.111135960 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.111167908 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.111212015 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.111238003 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.111259937 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.111268997 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.111279011 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.111315966 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.111334085 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.111372948 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.119438887 CEST44349881154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.119492054 CEST49881443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.123933077 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.123961926 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.124023914 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.124106884 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.124149084 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.128865957 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.128923893 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.128936052 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.128984928 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.129020929 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.129057884 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.129059076 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.129071951 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.129106998 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.131572008 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.131623030 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.131640911 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.131668091 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.131697893 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.131724119 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.136149883 CEST44349878154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.297463894 CEST49877443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.297837019 CEST49878443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.297873974 CEST44349878154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.297882080 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.298373938 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.298455954 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.298638105 CEST44349878154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.298676968 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.298710108 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.298782110 CEST49881443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.298796892 CEST44349881154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.298883915 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.298897028 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.299357891 CEST49879443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.299391031 CEST44349879154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.299923897 CEST44349881154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.299981117 CEST49881443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.299993992 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.300044060 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.300311089 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.300331116 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.300395966 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.300776005 CEST44349879154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.300792933 CEST44349879154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.300822973 CEST49879443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.302284956 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.302318096 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.302357912 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.304893017 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.307073116 CEST49878443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.307210922 CEST44349878154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.307261944 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.307277918 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.307606936 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.307806015 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.307881117 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.308259964 CEST49879443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.308345079 CEST44349879154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.308732033 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.308944941 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.310641050 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.310725927 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.310951948 CEST49881443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.311026096 CEST44349881154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.311461926 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.311546087 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.311700106 CEST49878443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.311783075 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.311800957 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.311849117 CEST49879443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.311858892 CEST44349879154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312098980 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312123060 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312124968 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312129974 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312297106 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312640905 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312666893 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312684059 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312731028 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312750101 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312752962 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312752962 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312768936 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312788010 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312798023 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312798023 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312798977 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.312838078 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.317778111 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.317796946 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.317837954 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.317854881 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.317854881 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.317874908 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.317910910 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.317929983 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.317946911 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.318249941 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.318473101 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.318491936 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.319494009 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.319550037 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.319569111 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.319576025 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.319649935 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.319679976 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.319679976 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.319700003 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.320386887 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.320460081 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.320643902 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.320662975 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.323473930 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.323913097 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.323955059 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.325027943 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.325061083 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.325084925 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.325495005 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.325563908 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.325653076 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.325664997 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.325891972 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.325906038 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.327111959 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.327164888 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.327904940 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.327987909 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.328030109 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.332376957 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.332950115 CEST49884443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.332982063 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.334093094 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.334440947 CEST49884443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.334602118 CEST49884443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.334614038 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.334631920 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.337179899 CEST49876443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.337207079 CEST44349876154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.338033915 CEST49865443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.338068962 CEST44349865154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.338570118 CEST49889443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.338599920 CEST44349889154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.338653088 CEST49889443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.339874983 CEST49889443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.339888096 CEST44349889154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.341547966 CEST49890443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.341557980 CEST44349890154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.341626883 CEST49890443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.341928005 CEST49890443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.341942072 CEST44349890154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.343408108 CEST44349877154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.359394073 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.359414101 CEST44349878154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.375407934 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.424761057 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.424772024 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.424777031 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.424777985 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.464668989 CEST44349877154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.464730024 CEST44349877154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.464797974 CEST49877443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.464844942 CEST44349877154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.464879990 CEST44349877154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.464922905 CEST49877443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.471333027 CEST49877443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.471365929 CEST44349877154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.472244978 CEST49891443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.472307920 CEST44349891154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.472394943 CEST49891443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.473675966 CEST49891443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.473706007 CEST44349891154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.505728006 CEST44349879154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.505785942 CEST49879443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.506680012 CEST49879443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.506695986 CEST44349879154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.507157087 CEST49892443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.507211924 CEST44349892154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.507267952 CEST49892443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.507668972 CEST49892443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.507684946 CEST44349892154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.519418001 CEST44349881154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.519464970 CEST49881443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.523408890 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.523453951 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.527411938 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.527468920 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.535417080 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.535487890 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.539417028 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.539592028 CEST49884443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.540545940 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543329000 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543412924 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543435097 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543453932 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543466091 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543502092 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543519974 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543523073 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543551922 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543569088 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543577909 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543597937 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543598890 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.543616056 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553379059 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553438902 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553463936 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553484917 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553498983 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553524017 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553545952 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553574085 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553606987 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553654909 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553654909 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553654909 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.553654909 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562755108 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562779903 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562802076 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562817097 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562846899 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562865019 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562876940 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562896013 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562915087 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562922001 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562937975 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562943935 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.562958956 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.580920935 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.580934048 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.580960035 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.580970049 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.580984116 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.581011057 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.581032038 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.584175110 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.584198952 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.584247112 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.584264994 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.584296942 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.584296942 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.584317923 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.584332943 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.584429979 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.597441912 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.597472906 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.597492933 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.597522020 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.597541094 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.597548962 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.597570896 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.597608089 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.597624063 CEST44349882154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.597680092 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.597680092 CEST49882443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.605654955 CEST44349878154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.605761051 CEST44349878154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.605825901 CEST49878443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.622750044 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.622783899 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.622792959 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.622811079 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.622818947 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.622827053 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.622833967 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.622853041 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.622876883 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.622886896 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.622910976 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.626451015 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.626481056 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.626498938 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.626560926 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.626596928 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.626645088 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.629662991 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.629690886 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.629707098 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.629741907 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.629767895 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.629786968 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.629812002 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.629981041 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.630001068 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.630038977 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.630059004 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.630053997 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.630054951 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.630127907 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.630172968 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.630172968 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.640568018 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.640621901 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.640666008 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.640687943 CEST49884443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.640729904 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.640747070 CEST49884443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.640774965 CEST49884443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.645837069 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.645865917 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.645946026 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.645962000 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.647816896 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.647865057 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.647885084 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.647901058 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.647903919 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.647943020 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.647964954 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.647964954 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.647964954 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.670211077 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.671648979 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.675051928 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.675074100 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.675095081 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.675103903 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.675113916 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.675127983 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.675144911 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.675164938 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.675203085 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.679886103 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.679919004 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.679960012 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.680008888 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.680031061 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.693994045 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.694014072 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.694060087 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.694103003 CEST44349887154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.694118977 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.698761940 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.698791027 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.698807955 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.698822975 CEST44349885154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.698838949 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.703679085 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.703699112 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.703742981 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.703746080 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.703763008 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.703780890 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.703819036 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.703851938 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.703851938 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.703880072 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.723349094 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.723424911 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.723434925 CEST49884443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.723484039 CEST44349884154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.723505974 CEST49884443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.734215975 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.734345913 CEST49887443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.738326073 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.738368988 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.738398075 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.738399982 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.738425970 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.738431931 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.738442898 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.738462925 CEST44349880154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.738483906 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.743021011 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.743067980 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.743094921 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.743110895 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.743160963 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.743160963 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.757452965 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.757519007 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.757534027 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.757589102 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.757617950 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.757669926 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.766949892 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.766971111 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.766995907 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.767005920 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.767024040 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.767041922 CEST44349886154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.767069101 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.767082930 CEST49886443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.780086040 CEST49883443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.780118942 CEST44349883154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.780498981 CEST49893443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.780544043 CEST44349893154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.780613899 CEST49893443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.781316996 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.781342030 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.781404018 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.781477928 CEST44349888154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.781514883 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.781538963 CEST49888443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.782216072 CEST49885443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.784363031 CEST49880443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.788697004 CEST49894443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.788727045 CEST44349894154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.788791895 CEST49894443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.789138079 CEST49895443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.789197922 CEST44349895154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.789247990 CEST49895443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.789576054 CEST49896443192.168.2.4154.12.34.176
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.789624929 CEST44349896154.12.34.176192.168.2.4
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.027295113 CEST192.168.2.41.1.1.10xd4eeStandard query (0)bbvip666bet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.027529001 CEST192.168.2.41.1.1.10x5e2Standard query (0)bbvip666bet.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.385848045 CEST192.168.2.41.1.1.10x7875Standard query (0)bbvip666bet.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.296003103 CEST192.168.2.41.1.1.10x6066Standard query (0)bbvip666bet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.296711922 CEST192.168.2.41.1.1.10x3e09Standard query (0)bbvip666bet.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.304757118 CEST192.168.2.41.1.1.10x8c4eStandard query (0)bbvip666bet.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.453605890 CEST192.168.2.41.1.1.10x9de0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.457525015 CEST192.168.2.41.1.1.10x8cb0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.479041100 CEST192.168.2.41.1.1.10x12b9Standard query (0)6080hb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.479332924 CEST192.168.2.41.1.1.10xf134Standard query (0)6080hb.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.408624887 CEST192.168.2.41.1.1.10x3d08Standard query (0)www.yh69098bt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.409012079 CEST192.168.2.41.1.1.10xb4d3Standard query (0)www.yh69098bt.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.251060963 CEST192.168.2.41.1.1.10xa18bStandard query (0)www.yh69098bt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.251379967 CEST192.168.2.41.1.1.10x9d47Standard query (0)www.yh69098bt.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.579783916 CEST192.168.2.41.1.1.10x4661Standard query (0)www.yh69098bt.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.513978004 CEST192.168.2.41.1.1.10x197dStandard query (0)b810900.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.514250994 CEST192.168.2.41.1.1.10x1c1aStandard query (0)b810900.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.529973984 CEST192.168.2.41.1.1.10x1813Standard query (0)b810900.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.810305119 CEST192.168.2.48.8.8.80xb97dStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.813308001 CEST192.168.2.41.1.1.10x316eStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.194756985 CEST192.168.2.41.1.1.10x7a4aStandard query (0)b810900.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.195766926 CEST192.168.2.41.1.1.10x4b99Standard query (0)b810900.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.212097883 CEST192.168.2.41.1.1.10xec28Standard query (0)b810900.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.212222099 CEST192.168.2.41.1.1.10x9f2dStandard query (0)b810900.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.903633118 CEST192.168.2.41.1.1.10xc2b9Standard query (0)www.bbvip8696bt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.904226065 CEST192.168.2.41.1.1.10x51eaStandard query (0)www.bbvip8696bt.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.244482040 CEST192.168.2.41.1.1.10x7302Standard query (0)www.bbvip8696bt.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:58.991961956 CEST192.168.2.41.1.1.10x6794Standard query (0)www.bbvip8696bt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:58.992332935 CEST192.168.2.41.1.1.10x94d1Standard query (0)www.bbvip8696bt.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:59.333817005 CEST192.168.2.41.1.1.10xf2c3Standard query (0)www.bbvip8696bt.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:03.610065937 CEST192.168.2.41.1.1.10xbab7Standard query (0)b810900.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:03.610404015 CEST192.168.2.41.1.1.10x117Standard query (0)b810900.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:03.631192923 CEST192.168.2.41.1.1.10x752Standard query (0)b810900.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:03.680367947 CEST192.168.2.41.1.1.10xdbc6Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:03.681024075 CEST192.168.2.48.8.8.80x33e8Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:05.084863901 CEST192.168.2.41.1.1.10xf1c7Standard query (0)b810900.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:05.085052967 CEST192.168.2.41.1.1.10xee59Standard query (0)b810900.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:05.142736912 CEST192.168.2.41.1.1.10x5870Standard query (0)jiemo.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:05.143035889 CEST192.168.2.41.1.1.10xe0a3Standard query (0)jiemo.top65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:06.168900967 CEST192.168.2.41.1.1.10xb26fStandard query (0)jiemo.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:06.169390917 CEST192.168.2.41.1.1.10x2dStandard query (0)jiemo.top65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:08.669990063 CEST192.168.2.41.1.1.10x5292Standard query (0)static.meiqia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:08.670594931 CEST192.168.2.41.1.1.10x726eStandard query (0)static.meiqia.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:10.399250984 CEST192.168.2.41.1.1.10xadafStandard query (0)edge-api.meiqia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:10.400427103 CEST192.168.2.41.1.1.10xdec8Standard query (0)edge-api.meiqia.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:10.408032894 CEST192.168.2.41.1.1.10x1ee4Standard query (0)static.meiqia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:10.408497095 CEST192.168.2.41.1.1.10x73dbStandard query (0)static.meiqia.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:12.731909990 CEST192.168.2.41.1.1.10x3b95Standard query (0)edge-api.meiqia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:12.732161999 CEST192.168.2.41.1.1.10xdca1Standard query (0)edge-api.meiqia.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.003563881 CEST192.168.2.41.1.1.10xf5e4Standard query (0)api01.chats001.winA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.003882885 CEST192.168.2.41.1.1.10xaccfStandard query (0)api01.chats001.win65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.033912897 CEST192.168.2.41.1.1.10xe020Standard query (0)api01.chats001.win65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.037406921 CEST192.168.2.41.1.1.10xe78fStandard query (0)api01.chats001.winA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.070405960 CEST192.168.2.41.1.1.10x33e2Standard query (0)api01.chats001.winA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.114391088 CEST192.168.2.41.1.1.10x7e37Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.114681005 CEST192.168.2.48.8.8.80x8882Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:14.129966021 CEST192.168.2.41.1.1.10x747dStandard query (0)api01.chats001.winA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:14.130244970 CEST192.168.2.41.1.1.10xf6e4Standard query (0)api01.chats001.win65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:14.138158083 CEST192.168.2.41.1.1.10xf16aStandard query (0)api01.chats001.win65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:14.157569885 CEST192.168.2.41.1.1.10xbfd2Standard query (0)api01.chats001.winA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:21.012726068 CEST192.168.2.41.1.1.10xbb9bStandard query (0)api01.chats001.winA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:21.013806105 CEST192.168.2.41.1.1.10xd9ebStandard query (0)api01.chats001.win65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:21.050033092 CEST192.168.2.41.1.1.10x8c5fStandard query (0)api01.chats001.winA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:21.050568104 CEST192.168.2.41.1.1.10xf640Standard query (0)api01.chats001.win65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:21.092029095 CEST192.168.2.41.1.1.10xfebfStandard query (0)api01.chats001.winA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.385433912 CEST1.1.1.1192.168.2.40x5e2Server failure (2)bbvip666bet.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.385973930 CEST1.1.1.1192.168.2.40xd4eeNo error (0)bbvip666bet.com154.12.34.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:06.761290073 CEST1.1.1.1192.168.2.40x7875Server failure (2)bbvip666bet.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.304055929 CEST1.1.1.1192.168.2.40x3e09Server failure (2)bbvip666bet.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.313347101 CEST1.1.1.1192.168.2.40x8c4eServer failure (2)bbvip666bet.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:08.659032106 CEST1.1.1.1192.168.2.40x6066No error (0)bbvip666bet.com154.12.34.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.460447073 CEST1.1.1.1192.168.2.40x9de0No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:09.464278936 CEST1.1.1.1192.168.2.40x8cb0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:14.491944075 CEST1.1.1.1192.168.2.40x12b9No error (0)6080hb.com172.247.14.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:29.986931086 CEST1.1.1.1192.168.2.40xf0b5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:29.986931086 CEST1.1.1.1192.168.2.40xf0b5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.752923965 CEST1.1.1.1192.168.2.40x3d08No error (0)www.yh69098bt.com154.12.34.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:30.885163069 CEST1.1.1.1192.168.2.40xb4d3Server failure (2)www.yh69098bt.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:44.052896976 CEST1.1.1.1192.168.2.40x8fe0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:44.052896976 CEST1.1.1.1192.168.2.40x8fe0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.574472904 CEST1.1.1.1192.168.2.40xa18bNo error (0)www.yh69098bt.com154.12.34.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.579437971 CEST1.1.1.1192.168.2.40x9d47Server failure (2)www.yh69098bt.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:45.994235039 CEST1.1.1.1192.168.2.40x4661Server failure (2)www.yh69098bt.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.523927927 CEST1.1.1.1192.168.2.40x197dName error (3)b810900.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.524943113 CEST1.1.1.1192.168.2.40x1c1aName error (3)b810900.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.541344881 CEST1.1.1.1192.168.2.40x1813Name error (3)b810900.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.820430040 CEST1.1.1.1192.168.2.40x316eNo error (0)google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:53.825057030 CEST8.8.8.8192.168.2.40xb97dNo error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.206176043 CEST1.1.1.1192.168.2.40x4b99Name error (3)b810900.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.206195116 CEST1.1.1.1192.168.2.40x7a4aName error (3)b810900.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.220247030 CEST1.1.1.1192.168.2.40xec28Name error (3)b810900.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:55.221713066 CEST1.1.1.1192.168.2.40x9f2dName error (3)b810900.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.244079113 CEST1.1.1.1192.168.2.40x51eaServer failure (2)www.bbvip8696bt.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.249205112 CEST1.1.1.1192.168.2.40xc2b9No error (0)www.bbvip8696bt.com154.12.34.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:56.573390007 CEST1.1.1.1192.168.2.40x7302Server failure (2)www.bbvip8696bt.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.864453077 CEST1.1.1.1192.168.2.40xa66fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:57.864453077 CEST1.1.1.1192.168.2.40xa66fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:59.330915928 CEST1.1.1.1192.168.2.40x6794No error (0)www.bbvip8696bt.com154.12.34.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:59.331192970 CEST1.1.1.1192.168.2.40x94d1Server failure (2)www.bbvip8696bt.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:33:59.662138939 CEST1.1.1.1192.168.2.40xf2c3Server failure (2)www.bbvip8696bt.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:03.620919943 CEST1.1.1.1192.168.2.40xbab7Name error (3)b810900.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:03.661863089 CEST1.1.1.1192.168.2.40x752Name error (3)b810900.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:03.687227964 CEST1.1.1.1192.168.2.40xdbc6No error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:03.689409971 CEST8.8.8.8192.168.2.40x33e8No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:03.773947954 CEST1.1.1.1192.168.2.40x117Name error (3)b810900.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:05.097073078 CEST1.1.1.1192.168.2.40xee59Name error (3)b810900.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:05.120198965 CEST1.1.1.1192.168.2.40xf1c7Name error (3)b810900.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:06.948170900 CEST1.1.1.1192.168.2.40xb26fNo error (0)jiemo.top216.83.42.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:07.002532005 CEST1.1.1.1192.168.2.40x5870No error (0)jiemo.top216.83.42.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.280488014 CEST1.1.1.1192.168.2.40x5292No error (0)static.meiqia.comstatic.meiqia.com.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.280488014 CEST1.1.1.1192.168.2.40x5292No error (0)static.meiqia.com.trpcdn.netuz95.v.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.280488014 CEST1.1.1.1192.168.2.40x5292No error (0)uz95.v.trpcdn.net154.85.69.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.280488014 CEST1.1.1.1192.168.2.40x5292No error (0)uz95.v.trpcdn.net154.85.69.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.280488014 CEST1.1.1.1192.168.2.40x5292No error (0)uz95.v.trpcdn.net154.85.69.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.280488014 CEST1.1.1.1192.168.2.40x5292No error (0)uz95.v.trpcdn.net154.85.69.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.280488014 CEST1.1.1.1192.168.2.40x5292No error (0)uz95.v.trpcdn.net154.85.69.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.280488014 CEST1.1.1.1192.168.2.40x5292No error (0)uz95.v.trpcdn.net154.85.69.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.280488014 CEST1.1.1.1192.168.2.40x5292No error (0)uz95.v.trpcdn.net154.85.69.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.280488014 CEST1.1.1.1192.168.2.40x5292No error (0)uz95.v.trpcdn.net154.85.69.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.280488014 CEST1.1.1.1192.168.2.40x5292No error (0)uz95.v.trpcdn.net154.85.69.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.280488014 CEST1.1.1.1192.168.2.40x5292No error (0)uz95.v.trpcdn.net154.85.69.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.297096014 CEST1.1.1.1192.168.2.40x726eNo error (0)static.meiqia.comstatic.meiqia.com.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.297096014 CEST1.1.1.1192.168.2.40x726eNo error (0)static.meiqia.com.trpcdn.netuz95.v.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:09.599555969 CEST1.1.1.1192.168.2.40xe0a3Server failure (2)jiemo.topnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:10.398560047 CEST1.1.1.1192.168.2.40x2dServer failure (2)jiemo.topnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:10.558182001 CEST1.1.1.1192.168.2.40xdec8No error (0)edge-api.meiqia.comedge-api.meiqia.com.acc.edgeonedy1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:10.715878963 CEST1.1.1.1192.168.2.40xadafNo error (0)edge-api.meiqia.comedge-api.meiqia.com.acc.edgeonedy1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:10.715878963 CEST1.1.1.1192.168.2.40xadafNo error (0)edge-api.meiqia.com.acc.edgeonedy1.com43.159.108.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:10.715878963 CEST1.1.1.1192.168.2.40xadafNo error (0)edge-api.meiqia.com.acc.edgeonedy1.com43.159.109.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.262293100 CEST1.1.1.1192.168.2.40x1ee4No error (0)static.meiqia.comstatic.meiqia.com.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.262293100 CEST1.1.1.1192.168.2.40x1ee4No error (0)static.meiqia.com.trpcdn.netuz95.v.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.262293100 CEST1.1.1.1192.168.2.40x1ee4No error (0)uz95.v.trpcdn.net154.85.69.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.262293100 CEST1.1.1.1192.168.2.40x1ee4No error (0)uz95.v.trpcdn.net154.85.69.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.262293100 CEST1.1.1.1192.168.2.40x1ee4No error (0)uz95.v.trpcdn.net154.85.69.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.262293100 CEST1.1.1.1192.168.2.40x1ee4No error (0)uz95.v.trpcdn.net154.85.69.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.262293100 CEST1.1.1.1192.168.2.40x1ee4No error (0)uz95.v.trpcdn.net154.85.69.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.262293100 CEST1.1.1.1192.168.2.40x1ee4No error (0)uz95.v.trpcdn.net154.85.69.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.262293100 CEST1.1.1.1192.168.2.40x1ee4No error (0)uz95.v.trpcdn.net154.85.69.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.262293100 CEST1.1.1.1192.168.2.40x1ee4No error (0)uz95.v.trpcdn.net154.85.69.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.262293100 CEST1.1.1.1192.168.2.40x1ee4No error (0)uz95.v.trpcdn.net154.85.69.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.262293100 CEST1.1.1.1192.168.2.40x1ee4No error (0)uz95.v.trpcdn.net154.85.69.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.405052900 CEST1.1.1.1192.168.2.40x73dbNo error (0)static.meiqia.comstatic.meiqia.com.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:11.405052900 CEST1.1.1.1192.168.2.40x73dbNo error (0)static.meiqia.com.trpcdn.netuz95.v.trpcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:12.890161991 CEST1.1.1.1192.168.2.40x3b95No error (0)edge-api.meiqia.comedge-api.meiqia.com.acc.edgeonedy1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:12.890161991 CEST1.1.1.1192.168.2.40x3b95No error (0)edge-api.meiqia.com.acc.edgeonedy1.com43.159.108.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:12.917287111 CEST1.1.1.1192.168.2.40xdca1No error (0)edge-api.meiqia.comedge-api.meiqia.com.acc.edgeonedy1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.033261061 CEST1.1.1.1192.168.2.40xaccfServer failure (2)api01.chats001.winnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.037105083 CEST1.1.1.1192.168.2.40xf5e4Server failure (2)api01.chats001.winnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.065793037 CEST1.1.1.1192.168.2.40xe020Server failure (2)api01.chats001.winnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.069885015 CEST1.1.1.1192.168.2.40xe78fServer failure (2)api01.chats001.winnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.099226952 CEST1.1.1.1192.168.2.40x33e2Server failure (2)api01.chats001.winnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.121907949 CEST1.1.1.1192.168.2.40x7e37No error (0)google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:13.130584002 CEST8.8.8.8192.168.2.40x8882No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:14.137521029 CEST1.1.1.1192.168.2.40xf6e4Server failure (2)api01.chats001.winnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:14.157233000 CEST1.1.1.1192.168.2.40x747dServer failure (2)api01.chats001.winnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:14.157336950 CEST1.1.1.1192.168.2.40xf16aServer failure (2)api01.chats001.winnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:14.174093962 CEST1.1.1.1192.168.2.40xbfd2Server failure (2)api01.chats001.winnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:21.042709112 CEST1.1.1.1192.168.2.40xd9ebServer failure (2)api01.chats001.winnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:21.044766903 CEST1.1.1.1192.168.2.40xbb9bServer failure (2)api01.chats001.winnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:21.082118988 CEST1.1.1.1192.168.2.40xf640Server failure (2)api01.chats001.winnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:21.090915918 CEST1.1.1.1192.168.2.40x8c5fServer failure (2)api01.chats001.winnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 6, 2024 15:34:21.108720064 CEST1.1.1.1192.168.2.40xfebfServer failure (2)api01.chats001.winnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.449735154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:07 UTC658OUTGET / HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:07 UTC207INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:43 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    X-Powered-By: PHP/5.4.41
                                                                                                                                                                                                                                    2024-10-06 13:33:07 UTC16177INData Raw: 37 36 39 63 0d 0a ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 62 65 74 33 36 35 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: 769c<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" style="overflow: visible;"><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta name="keywords" content="bet365"> <meta name="description" cont
                                                                                                                                                                                                                                    2024-10-06 13:33:07 UTC14200INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 31 2c 30 30 30 2e 30 30 e5 85 83 2b 3c 2f 73 70 61 6e 3e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: </td> </tr> <tr> <td> <span>1,000.00+</span></td>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.449736154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:07 UTC557OUTGET /static/index/css//common.css HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:07 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:43 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Content-Length: 8313
                                                                                                                                                                                                                                    Last-Modified: Sat, 08 Oct 2022 05:52:56 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "63411038-2079"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:07 UTC8313INData Raw: ef bb bf 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 0d 0a 2a 7b 70 61 64 64 69 6e 67 3a 30 70 78 3b 6d 61 72 67 69 6e 3a 30 70 78 3b 7d 0d 0a 62 6f 64 79 20 7b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 6e 5f 62 67 68 77 2e 6a 70 67 22 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 72 65 70 65 61 74 2d 79 3b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 e5 be ae e8 bd af e9 9b 85 e9 bb 91 22 3b 0d 0a 09 6d 69 6e 2d 77 69 64 74 68 3a 31 33 30 30 70 78 3b 0d 0a 7d 0d 0a 64 69 76 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 0d 0a 09 62 6f 72 64
                                                                                                                                                                                                                                    Data Ascii: @charset "utf-8";*{padding:0px;margin:0px;}body {text-align:center;background: url("../../images/n_bghw.jpg") center center repeat-y;font-family:"";min-width:1300px;}div{margin-left:auto;margin-right:auto;bord


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    2192.168.2.449743154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC557OUTGET /static/index/css//redbag.css HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:44 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Content-Length: 12095
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:53:32 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "6333b72c-2f3f"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC12095INData Raw: ef bb bf 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 0d 0a 2e 70 61 63 6b 65 74 2d 62 67 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 3b 0d 0a 20 20 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 35 30 29 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 35 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 61 63 6b 65 74 20 7b 0d 0a 20 20
                                                                                                                                                                                                                                    Data Ascii: @charset "utf-8";.packet-bg { position: fixed; z-index: 1000; width: 100%; height: 100%; left: 0; top: 0; background: #000; filter: alpha(opacity=50); opacity: .5; display: none;}.packet {


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    3192.168.2.449739154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC545OUTGET /static/common/js/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:44 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 89478
                                                                                                                                                                                                                                    Last-Modified: Tue, 27 Sep 2022 07:34:50 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "6332a79a-15d86"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC16118INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC16384INData Raw: 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26 26 61 3d 3d 3d 65 29 7b 69 5b 68 5d 3d 5b 6b 2c 73 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d
                                                                                                                                                                                                                                    Data Ascii: m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&&a===e){i[h]=[k,s,d];break}}else if(p&&(d=
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56
                                                                                                                                                                                                                                    Data Ascii: function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC16384INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65
                                                                                                                                                                                                                                    Data Ascii: ction(e){return e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC16384INData Raw: 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 72 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 72 74 2e 76 61 6c 75 65 3b 76 61 72 20 70 74 2c 64 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 2c 53 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 68 69 73 2c 65 29
                                                                                                                                                                                                                                    Data Ascii: createElement("input")).value="t",rt.type="radio",y.radioValue="t"===rt.value;var pt,dt=S.expr.attrHandle;S.fn.extend({attr:function(e,t){return $(this,S.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){S.removeAttr(this,e)
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC7824INData Raw: 31 32 32 33 3a 32 30 34 7d 2c 7a 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 79 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 79 2e 63 6f 72 73 7c 7c 7a 74 26 26 21 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65
                                                                                                                                                                                                                                    Data Ascii: 1223:204},zt=S.ajaxSettings.xhr();y.cors=!!zt&&"withCredentials"in zt,y.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(y.cors||zt&&!i.crossDomain)return{send:function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFie


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    4192.168.2.449740154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC535OUTGET /static/index/js/m.js HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:44 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 9660
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:57:02 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "6333b7fe-25bc"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC9660INData Raw: ef bb bf 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 09 0d 0a 09 e5 88 9b e5 bb ba e5 ae 9e e4 be 8b 3a 0d 0a 09 09 2f 2f e5 8f 82 e6 95 b0 e7 9b b4 e6 8e a5 e8 b5 8b e5 80 bc e6 b3 95 0d 0a 09 09 6e 65 77 20 4d 61 72 71 75 65 65 28 22 6d 61 72 71 75 65 65 22 29 0d 0a 09 09 6e 65 77 20 4d 61 72 71 75 65 65 28 22 6d 61 72 71 75 65 65 22 2c 22 74 6f 70 22 29 0d 0a 09 09 2e 2e 2e 2e 2e 2e 0d 0a 09 09 6e 65 77 20 4d 61 72 71 75 65 65 28 22 6d 61 72 71 75 65 65 22 2c 30 2c 31 2c 37 36 30 2c 35 32 29 0d 0a 09 09 6e 65 77 20 4d 61 72 71 75 65 65 28 22 6d 61 72 71 75 65 65 22 2c 22 74 6f 70 22 2c 31 2c 37 36 30 2c 35 32 2c 35 30 2c 35 30 30 30 29 0d 0a 09 09 2e 2e 2e 2e 2e 2e 0d 0a 09 09 6e 65 77 20 4d 61 72 71 75 65 65 28 22 6d 61 72 71 75 65 65 22 2c 30 2c 31 2c
                                                                                                                                                                                                                                    Data Ascii: /***********://new Marquee("marquee")new Marquee("marquee","top")......new Marquee("marquee",0,1,760,52)new Marquee("marquee","top",1,760,52,50,5000)......new Marquee("marquee",0,1,


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    5192.168.2.449742154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC539OUTGET /static/index/js/float.js HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:44 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 6753
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 03:03:44 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "6333b990-1a61"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC6753INData Raw: ef bb bf 2f 2a 2a 0d 0a 20 2a 20 20 e6 b5 ae e5 8b 95 20 28 e9 a0 90 e8 a8 ad e5 8f b3 e4 b8 8a 20 74 6f 70 3a 31 35 30 29 0d 0a 20 2a 20 20 40 65 78 61 6d 70 6c 65 20 20 20 24 28 22 23 69 64 22 29 2e 46 6c 6f 61 74 28 29 3b 0d 0a 20 2a 20 20 40 70 61 72 61 6d 20 7b 74 6f 70 53 69 64 65 3a 31 35 30 2c 66 6c 6f 61 74 52 69 67 68 74 3a 30 7c 31 2c 73 69 64 65 3a 35 2c 63 6c 6f 73 65 3a 49 44 7d 0d 0a 20 2a 2f 0d 0a 24 2e 66 6e 2e 46 6c 6f 61 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 74 68 61 74 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 6c 6f 63 6b 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 53 69 64 65 3a 20 31 35 30 2c 0d 0a 20 20 20 20 20 20 20 20 66 6c 6f 61 74 52 69 67 68 74 3a 20
                                                                                                                                                                                                                                    Data Ascii: /** * ( top:150) * @example $("#id").Float(); * @param {topSide:150,floatRight:0|1,side:5,close:ID} */$.fn.Float = function (obj) { var that = this; var lock = { topSide: 150, floatRight:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    6192.168.2.449741154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC541OUTGET /static/index/js/lottery.js HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:44 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 10507
                                                                                                                                                                                                                                    Last-Modified: Sat, 08 Oct 2022 04:44:16 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "63410020-290b"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:08 UTC10507INData Raw: ef bb bf 0d 0a 76 61 72 20 69 73 43 6c 69 63 6b 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 72 65 73 75 6c 74 50 69 64 20 3d 20 30 3b 0d 0a 76 61 72 20 72 65 73 75 6c 74 4d 73 67 20 3d 20 22 22 3b 0d 0a 76 61 72 20 69 73 43 68 61 69 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 54 69 6d 65 72 72 3b 0d 0a 76 61 72 20 62 43 6f 64 65 20 3d 20 22 22 3b 0d 0a 76 61 72 20 74 69 6d 65 72 68 62 3b 0d 0a 76 61 72 20 69 73 48 42 20 3d 20 74 72 75 65 3b 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 24 28 22 2e 6a 73 5f 63 6c 6f 73 65 5f 64 69 61 6c 6f 67 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 69 44 69 61 6c 6f 67 22 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 24
                                                                                                                                                                                                                                    Data Ascii: var isClick = false;var resultPid = 0;var resultMsg = "";var isChai = false;var Timerr;var bCode = "";var timerhb;var isHB = true;$(function () { $(".js_close_dialog").click(function () { $(".iDialog").hide(); $


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    7192.168.2.449745154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC606OUTGET /static/index/images/n_anniu.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:45 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 10708
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0cf-29d4"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC10708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0e 00 00 00 49 08 06 00 00 00 cc 9b c8 c5 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRItEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    8192.168.2.449744154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC608OUTGET /static/index/images/n_mingdan.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:45 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 33897
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0cf-8469"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ba 00 00 00 53 08 06 00 00 00 e9 cb c2 7b 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRS{KiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC16384INData Raw: 53 d9 22 78 0a e8 b1 49 1b 1a 57 ad d0 60 78 93 83 d4 0c 38 e7 4e 6d 26 97 bf 5a 26 68 6f 52 64 88 f4 a3 7f d3 f3 11 63 ec 2b c3 a5 0d 19 87 c6 3b 5f 1f 5e a4 9a 4c 7e 31 b3 d0 59 2b 5a 19 df d4 e1 c8 72 68 a0 8f 2f 3c d1 76 3c c1 69 19 29 6d a5 24 c7 9c 9c 86 ad 6f 2f 90 c1 f6 95 82 ea 8c c6 18 9b 51 a8 30 84 90 5f 10 e9 f2 9b 74 eb ba 19 11 49 ac 1e b1 36 a6 8a 2c 6b e1 81 60 db 98 5a d4 b9 b5 16 6f 87 f6 52 1a f6 9d e8 53 09 c4 fa 98 e2 60 4c ce 4d 6d 36 9b d1 86 45 bd 08 b4 55 a2 8b 49 a4 4d b1 6e e4 3e fd e6 03 5d 55 a9 3d 4c bd f0 e4 5e f1 fe f4 04 cb c2 bc 1f ac d7 eb 7e 41 c9 de 46 61 5a a9 16 d3 8c a7 43 41 3a 89 2c e3 93 30 a8 ec dd 13 ba 4c 19 52 aa 5b 35 e3 eb 90 a8 b4 a7 c3 20 d2 8f d0 b9 2f 87 7e 85 43 83 4f 3e 33 fe 7e e6 1e 47 7b 41 16 ac
                                                                                                                                                                                                                                    Data Ascii: S"xIW`x8Nm&Z&hoRdc+;_^L~1Y+Zrh/<v<i)m$o/Q0_tI6,k`ZoRS`LMm6EUIMn>]U=L^~AFaZCA:,0LR[5 /~CO>3~G{A
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC1358INData Raw: 7a f2 3b de f2 f7 77 f6 66 6f 9f 9f 9c 52 8b 05 73 0c 67 cd 92 7c 6f 1b 53 67 2c 9a fa b4 a9 d5 cf 5d fe ba fa 08 1c 93 77 37 9b a0 07 59 e9 0d 24 9e 70 d5 7f f6 1a 60 db bf ae e4 5f 02 6f ca 59 b3 81 0d 44 08 11 19 b1 b2 55 c2 e0 c4 38 ba e8 9b 07 8e 0e e9 85 49 9e 9f fe 6d 60 03 df 8e 20 f4 bf 5e fd 8c 86 9f 79 65 2a 7e e4 fa fe e5 ff dc b9 6a 77 5a 5e 42 7a 8f 33 86 ac 54 d4 55 45 21 35 d5 63 cb c5 17 5f 78 ee 17 a0 18 de 64 dc a6 07 98 1e 5c 3f fb 53 df f9 fd 3b 1f be 75 6d ca f2 d8 32 3f 77 d4 66 49 3e f3 7c e5 f3 37 71 bf 7f ef bb 92 7b f8 87 bc be 08 de ec ef 37 b0 81 37 02 b2 35 f6 66 1e 72 8f 2f 80 dc 7b af 09 72 da 9b a8 d1 09 0b 18 21 a8 05 a2 02 a2 46 b7 61 74 1b f8 76 05 91 fc df fd dd 7d ec e8 67 df f7 6f 3c f5 5d e5 cc 50 b9 43 66 db 02 99
                                                                                                                                                                                                                                    Data Ascii: z;wfoRsg|oSg,]w7Y$p`_oYDU8Im` ^ye*~jwZ^Bz3TUE!5c_xd\?S;um2?wfI>|7q{775fr/{r!Fatv}go<]PCf


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    9192.168.2.449747154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC359OUTGET /static/index/js/m.js HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:45 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 9660
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:57:02 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "6333b7fe-25bc"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC9660INData Raw: ef bb bf 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 09 0d 0a 09 e5 88 9b e5 bb ba e5 ae 9e e4 be 8b 3a 0d 0a 09 09 2f 2f e5 8f 82 e6 95 b0 e7 9b b4 e6 8e a5 e8 b5 8b e5 80 bc e6 b3 95 0d 0a 09 09 6e 65 77 20 4d 61 72 71 75 65 65 28 22 6d 61 72 71 75 65 65 22 29 0d 0a 09 09 6e 65 77 20 4d 61 72 71 75 65 65 28 22 6d 61 72 71 75 65 65 22 2c 22 74 6f 70 22 29 0d 0a 09 09 2e 2e 2e 2e 2e 2e 0d 0a 09 09 6e 65 77 20 4d 61 72 71 75 65 65 28 22 6d 61 72 71 75 65 65 22 2c 30 2c 31 2c 37 36 30 2c 35 32 29 0d 0a 09 09 6e 65 77 20 4d 61 72 71 75 65 65 28 22 6d 61 72 71 75 65 65 22 2c 22 74 6f 70 22 2c 31 2c 37 36 30 2c 35 32 2c 35 30 2c 35 30 30 30 29 0d 0a 09 09 2e 2e 2e 2e 2e 2e 0d 0a 09 09 6e 65 77 20 4d 61 72 71 75 65 65 28 22 6d 61 72 71 75 65 65 22 2c 30 2c 31 2c
                                                                                                                                                                                                                                    Data Ascii: /***********://new Marquee("marquee")new Marquee("marquee","top")......new Marquee("marquee",0,1,760,52)new Marquee("marquee","top",1,760,52,50,5000)......new Marquee("marquee",0,1,


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    10192.168.2.449748154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC363OUTGET /static/index/js/float.js HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:45 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 6753
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 03:03:44 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "6333b990-1a61"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC6753INData Raw: ef bb bf 2f 2a 2a 0d 0a 20 2a 20 20 e6 b5 ae e5 8b 95 20 28 e9 a0 90 e8 a8 ad e5 8f b3 e4 b8 8a 20 74 6f 70 3a 31 35 30 29 0d 0a 20 2a 20 20 40 65 78 61 6d 70 6c 65 20 20 20 24 28 22 23 69 64 22 29 2e 46 6c 6f 61 74 28 29 3b 0d 0a 20 2a 20 20 40 70 61 72 61 6d 20 7b 74 6f 70 53 69 64 65 3a 31 35 30 2c 66 6c 6f 61 74 52 69 67 68 74 3a 30 7c 31 2c 73 69 64 65 3a 35 2c 63 6c 6f 73 65 3a 49 44 7d 0d 0a 20 2a 2f 0d 0a 24 2e 66 6e 2e 46 6c 6f 61 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 74 68 61 74 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 6c 6f 63 6b 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 53 69 64 65 3a 20 31 35 30 2c 0d 0a 20 20 20 20 20 20 20 20 66 6c 6f 61 74 52 69 67 68 74 3a 20
                                                                                                                                                                                                                                    Data Ascii: /** * ( top:150) * @example $("#id").Float(); * @param {topSide:150,floatRight:0|1,side:5,close:ID} */$.fn.Float = function (obj) { var that = this; var lock = { topSide: 150, floatRight:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    11192.168.2.449746154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC365OUTGET /static/index/js/lottery.js HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:45 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 10507
                                                                                                                                                                                                                                    Last-Modified: Sat, 08 Oct 2022 04:44:16 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "63410020-290b"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:09 UTC10507INData Raw: ef bb bf 0d 0a 76 61 72 20 69 73 43 6c 69 63 6b 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 72 65 73 75 6c 74 50 69 64 20 3d 20 30 3b 0d 0a 76 61 72 20 72 65 73 75 6c 74 4d 73 67 20 3d 20 22 22 3b 0d 0a 76 61 72 20 69 73 43 68 61 69 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 54 69 6d 65 72 72 3b 0d 0a 76 61 72 20 62 43 6f 64 65 20 3d 20 22 22 3b 0d 0a 76 61 72 20 74 69 6d 65 72 68 62 3b 0d 0a 76 61 72 20 69 73 48 42 20 3d 20 74 72 75 65 3b 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 24 28 22 2e 6a 73 5f 63 6c 6f 73 65 5f 64 69 61 6c 6f 67 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 69 44 69 61 6c 6f 67 22 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 24
                                                                                                                                                                                                                                    Data Ascii: var isClick = false;var resultPid = 0;var resultMsg = "";var isChai = false;var Timerr;var bCode = "";var timerhb;var isHB = true;$(function () { $(".js_close_dialog").click(function () { $(".iDialog").hide(); $


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    12192.168.2.449750154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC626OUTGET /index/Index/check.html?_=1728221587874 HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                    X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:46 GMT
                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-Powered-By: PHP/5.4.41
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC87INData Raw: 34 63 0d 0a 7b 22 73 74 61 74 75 73 22 3a 30 2c 22 65 6e 64 5f 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 30 36 20 32 33 3a 35 39 3a 35 39 22 2c 22 63 5f 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 30 36 20 32 31 3a 32 35 3a 34 36 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 4c{"status":0,"end_time":"2024-10-06 23:59:59","c_time":"2024-10-06 21:25:46"}0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    13192.168.2.449751154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC633OUTGET /static/index/images/n_bghw.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/static/index/css//common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:46 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 690861
                                                                                                                                                                                                                                    Last-Modified: Wed, 07 Aug 2019 14:15:54 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "5d4add1a-a8aad"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16152INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 f0 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 08 f4 07 80 03 00 11 00 01 11 01 02 11 01 ff c4 00 a7 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 02 01 06 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 08 09 10 00 02 01 02 03 04 08 04 04 03 07 03 04 00 00 0f 01 02 03 00 11 04 21 31 12
                                                                                                                                                                                                                                    Data Ascii: Adobed!1
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: e6 a7 eb 56 33 d5 f5 31 0b 86 1d 59 21 b7 6c 9b 1f b5 19 76 e2 76 23 ac 12 9b 69 b4 18 fa 5e 87 21 70 f3 bf 76 27 f3 04 0f 53 61 43 0d a6 04 27 6b 13 22 a2 fc a0 8b 9f 3f da f4 d5 cf a6 16 74 bf 51 83 41 c5 a4 61 64 50 35 63 7c da dc e8 bb f1 be 18 ed 6d 15 62 d1 a9 d9 0e 7b d2 be af 21 df 61 a0 a8 b3 fe 92 a4 3f c4 e2 ec 34 67 08 3f 42 e5 7f 41 7a ac f3 57 f4 a8 d8 a0 5a 7c 54 70 02 09 da 7b 64 83 5f ea e0 28 96 e2 1c b2 bc ef b5 21 e4 38 28 e0 05 56 39 6d fc 40 89 0c 78 75 d9 27 bf 2b 5b 6d bc 06 61 45 17 8e 0b 00 ce c0 28 2c cc 72 03 32 49 a2 34 9a 07 81 82 bd b3 00 82 34 3c 7d 0d 0b 30 de 03 0e 59 c4 cc 3b 2b dc bf c4 da 5f c1 7e b4 ab 26 ac d4 6d 1b a4 81 eb 50 ee 29 61 e4 73 1e f5 63 3d 4d 70 31 0e a2 67 b7 69 c3 20 3c 82 e9 e6 4d 09 3c 14 c3 61 1f
                                                                                                                                                                                                                                    Data Ascii: V31Y!lvv#i^!pv'SaC'k"?tQAadP5c|mb{!a?4g?BAzWZ|Tp{d_(!8(V9m@xu'+[maE(,r2I44<}0Y;+_~&mP)asc=Mp1gi <M<a
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: bf e9 3f 5d 28 ce 53 30 e0 25 72 0c 9f 86 bb ef df 3e 03 30 3c e9 ab 22 c4 71 a4 48 11 05 94 7a 93 bc 93 bc 9a 8d bb a0 85 8f 4d 89 cb 5b 27 50 de 7a 1f 71 56 31 79 51 85 ba fc 1d b5 3d 5b 46 7c 54 58 7a 8b 54 6a 79 8d b0 c6 f0 44 7f 22 fa 81 63 ef 42 70 da 8a 28 0a 02 80 a0 28 32 78 21 93 bf 1a b1 e3 6b 1f 51 63 44 c8 c0 e0 30 c7 e1 61 e0 c6 9a 76 c7 6b 83 c3 ae 91 83 fa 89 6f ad 0c 86 02 aa 8b 28 0a 38 00 00 f6 a2 bd a0 28 0a 02 80 a0 ce 69 3a a8 9e 4f 95 49 1c ce ef 7a 25 f1 1f 34 cc 59 8b 31 bb 31 b9 27 79 35 58 79 41 7a 19 52 2c 1a 48 74 54 d3 79 6b f7 47 32 6a 37 b9 13 d3 17 2c 93 c6 5d ca a6 da f6 17 25 02 fa 73 aa ce dd 5c a8 d8 a0 28 30 c4 4e b0 21 63 9b 1e e2 ef 63 fb 0d f4 4b 71 33 06 e4 c9 3e 21 cd f6 63 62 49 d0 93 bb 96 95 59 9f 5d 74 7c 65
                                                                                                                                                                                                                                    Data Ascii: ?](S0%r>0<"qHzM['PzqV1yQ=[F|TXzTjyD"cBp((2x!kQcD0avko(8(i:OIz%4Y11'y5XyAzR,HtTykG2j7,]%s\(0N!ccKq3>!cbIY]t|e
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 11 ae 83 53 bd 89 d4 9f 1a 8d 49 8d 28 a2 80 a0 28 0a 0c a7 85 67 8c a3 78 ab 7c ad b8 d1 2c d4 64 95 f0 cc d0 cc bb 71 de cf 19 cf 5f 89 2f c4 7a d5 67 71 b3 60 d2 65 eb 30 b2 02 0f c0 da 83 c2 fa 8f 3a 2e 7c 2e 70 58 90 6d d5 93 cc 15 b7 d6 89 95 d9 c3 98 10 b4 83 6a 56 04 47 1a 82 c1 6f 91 76 23 2c 81 c8 71 a1 99 fa ce 3c 24 cf 9e ce c2 8d 5a 4e c8 03 cf 3a 18 f5 9e 38 01 48 0e d3 91 67 9f 4b 03 aa c4 37 03 c7 5a 1c 70 56 88 f4 5e e0 2d ee 72 16 d4 93 bb ce 83 e9 20 8f aa 85 10 ea 17 b5 fa 8e 6d ee 6a 37 3c 46 b4 51 41 2b 1d 8a 60 c6 18 cd ac 3b 6c 32 39 fc 20 ee cb 5a ac db e9 2a 8c 8a 00 12 0d c1 b1 1a 11 91 14 17 b0 78 83 34 64 39 ed c7 93 1e 20 e8 de d9 d4 6e 5d 69 06 26 39 ee 17 26 1a a9 d6 d7 d4 71 14 25 d3 14 51 40 50 14 05 01 40 50 4f e9 09 76
                                                                                                                                                                                                                                    Data Ascii: SI((gx|,dq_/zgq`e0:.|.pXmjVGov#,q<$ZN:8HgK7ZpV^-r mj7<FQA+`;l29 Z*x4d9 n]i&9&q%Q@P@POv
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 7b 89 bb 4c 75 66 f5 34 43 78 78 30 f2 90 5e 6d 93 bd 0d 94 df 7d 98 e4 41 f5 a2 c9 16 15 a1 8c 2c 6a d1 a8 d1 54 30 b9 3f 52 4d 46 bc 35 a2 be 6a 67 12 4b 23 8d 19 89 1e 1b bd aa b9 d3 18 06 b6 20 0b 81 b4 ac 33 df bc 0f 1b 8a 55 9c ae d4 6c 50 14 05 07 99 30 3a 11 a1 d0 8f 03 ba 81 59 30 30 49 9e c9 43 c5 0d bd 8d c5 12 c9 4a 3f 46 b7 c1 20 3c 98 5b dc 5c 55 d4 ed 60 7a 3f 10 34 08 de 0d fb da 9a 99 5c 7f 05 89 fe ef fc cb fb d0 ca ff d1 fc 25 7c 54 08 6c d2 2d f4 20 67 6f 1b 57 95 5f 7d f6 44 fc 61 8b 10 04 91 3a 97 41 66 4d 18 ad f5 00 d8 92 bf 4a ac df 3e 63 8c 32 6d be 1e 40 3b 8c 52 4b 67 62 05 d1 8f 00 41 b7 95 09 18 38 ea d1 8f c7 2b b8 fd 31 a3 58 db 9b b7 b0 a2 2d 61 e2 58 a2 55 50 2e 40 66 3f 33 11 af 85 46 e4 c8 de 8a 28 0a 05 31 78 a1 02 d9
                                                                                                                                                                                                                                    Data Ascii: {Luf4Cxx0^m}A,jT0?RMF5jgK# 3UlP0:Y00ICJ?F <[\U`z?4\%|Tl- goW_}Da:AfMJ>c2m@;RKgbA8+1X-aXUP.@f?3F(1x
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 9b fa d5 65 c5 ad 40 ef f0 a2 4c 30 9e 3b ed 2d f6 d7 50 76 4e 64 6f 06 db aa 2e 78 d6 38 68 cc 93 c6 a0 68 c1 8f 20 a6 e6 fc a8 93 97 ff d0 fc 2c af 2a be fc 02 40 04 93 60 05 c9 3b 80 df 41 32 6c 79 62 63 c3 a9 62 72 db b7 fa 17 ef 57 19 b7 e3 5c 1e 14 c5 79 24 ce 56 f3 d9 07 5b 9d ec 77 d0 93 d9 ea 8d 0a 08 fd 24 b6 92 36 e2 a4 79 a9 ff 00 7a b1 8e a6 98 b5 eb b0 b1 4c 33 d9 00 b7 81 16 3e 8c 28 b7 8d 4b 56 28 ca cb 91 52 18 78 83 7a 32 fa 48 65 59 a3 59 17 7e a3 83 6f 07 c2 a3 73 cb 93 3c 6b 32 c2 4f 6d 85 f9 0e 00 9e 24 50 df 38 95 8f 1d 5e 23 69 3b 25 94 31 23 23 b5 73 73 71 c6 d5 63 37 95 1c 1c c6 68 ae d9 b2 1d 96 3c 72 c8 f8 91 51 a9 7c 13 e9 3d 61 f0 7f fc 6a c6 7a b9 4b a2 2d f4 73 5e 16 5d ea e7 dc 0f da 95 ae 9e 0a e2 c1 83 14 b3 28 c9 ac f9
                                                                                                                                                                                                                                    Data Ascii: e@L0;-PvNdo.x8hh ,*@`;A2lybcbrW\y$V[w$6yzL3>(KV(Rxz2HeYY~os<k2Om$P8^#i;%1##ssqc7h<rQ|=ajzK-s^](
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 97 6e 78 97 f3 83 fe 1e d7 da 84 e5 66 78 7a e9 61 52 3f 0d 36 9d f9 e8 15 7c cf b5 46 ec df c2 f8 ec 4e c0 ea 63 36 62 3b 64 7c 2b f2 8e 04 fb 0a b1 2d f4 f7 05 84 08 04 b2 0b b9 17 55 3f 00 e2 7f 31 f6 a1 22 8d 46 85 01 40 50 14 05 01 40 50 21 8e c4 18 94 46 86 ce e3 33 f2 af 2e 04 9a 33 6e 13 c0 c0 26 76 91 f3 54 b6 47 e2 63 9e 7c 40 ab 53 a7 95 ba 8d a0 e3 c1 18 86 be f5 52 3c 2d 6f 62 2a c6 2f 2c 20 90 47 2a b1 ee e6 1b f4 b0 d9 6f 63 44 9e 1e 4b 19 8e 46 4d 40 37 53 f3 29 cd 58 72 22 87 0d 70 93 08 66 0c dd d2 0a b7 20 77 f9 1a 2c e5 5f 15 19 9e 02 10 82 72 75 b7 c5 6d c3 76 60 d4 6a f0 82 14 96 d9 d1 b4 b1 cb 3e 19 e9 5a 61 ba e1 31 0d a4 79 71 ba db d6 f5 17 2b 75 c0 85 ce 79 91 00 cc 80 41 3e f9 50 cf aa 18 75 c3 c7 19 92 35 d9 41 7b ca e2 c5 80
                                                                                                                                                                                                                                    Data Ascii: nxfxzaR?6|FNc6b;d|+-U?1"F@P@P!F3.3n&vTGc|@SR<-ob*/, G*ocDKFM@7S)Xr"pf w,_rumv`j>Za1yq+uyA>Pu5A{
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 70 da 8a 28 38 94 5e 29 01 de 8f fe 93 41 3f a3 3b 92 fe a5 fa 52 b3 d3 c2 9d c7 11 46 85 01 40 50 73 23 ac 68 ce dd d5 17 3f 60 39 93 41 f3 8e cf 3c a4 ea ee d6 00 7a 00 39 01 55 cd 6e 35 4c 1c 04 b5 ae 05 dc ef 66 3b 87 9e 42 a3 7c 44 b8 d9 b1 18 b8 da 41 7d a6 0d 6d c1 56 e4 01 c8 5a ab 3c d3 5f cd e9 1b 1c c4 63 cb b2 b7 ff 00 51 a7 a5 e7 a8 c6 36 06 9e 35 d8 ef 21 b8 07 2b 82 2c 40 e7 51 6c d7 38 2c 2b 40 0b bf 7d 85 ac 33 d9 5e 17 e2 4d 12 4c 3d 46 85 01 40 50 40 c6 ae ce 26 4e 7b 2d ea 2a b1 79 31 8e 1b 70 e1 e5 1b d4 03 fd 4a 0f d4 51 6f 1a 5e 38 42 42 71 12 8b 8d 22 43 a3 b1 d0 b6 fd 91 ef 44 cf 1a e3 0f 11 9e 60 bf 0e 6c e4 6e 51 af 85 ce 54 49 1f 44 00 00 00 2c 00 b0 03 70 1a 0a 8e 82 80 a0 28 0a 02 80 a0 e0 4b 1b 3b 46 1c 17 5e f2 ef 1f fe 0f
                                                                                                                                                                                                                                    Data Ascii: p(8^)A?;RF@Ps#h?`9A<z9Un5Lf;B|DA}mVZ<_cQ65!+,@Ql8,+@}3^ML=F@P@&N{-*y1pJQo^8BBq"CD`lnQTID,p(K;F^
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: e5 44 b3 7f 50 b4 cb 78 aa c0 a0 66 31 b5 86 9f f2 3c 4e 07 8d d4 9f 43 40 b5 b2 be ea 07 30 d3 0c 3a 4b 26 45 da c8 8b c4 8c c9 3c 86 54 59 70 b4 92 3c 8c 5d d8 b3 1e 3b b9 01 a0 14 47 14 1a c2 ea 92 c6 ec 2e aa c0 9b 66 72 a1 16 07 48 61 ce a5 d7 c5 7f 6b d4 c6 fb a1 a4 96 39 05 e3 75 6f 03 9f 98 d4 51 5d d0 14 05 04 4e 90 97 6e 5e ac 1e cc 7a f3 63 af a0 ab 18 ea 61 86 80 cf 20 5d 14 66 e7 82 f2 e6 68 92 6b e8 54 2a 80 8b 60 14 01 61 bb 87 b5 47 47 b4 05 01 40 50 14 05 01 40 50 14 1e 12 14 16 62 00 02 e4 9d 00 a0 f9 dc 4c bd 74 cc e3 bb dd 5b fc a3 4f 5d 6a b1 6e ba c1 df f8 98 ad c4 fa 6c 9b fb 50 9c be 86 a3 62 80 a0 28 0a 02 80 20 10 41 17 07 22 0e 84 70 34 12 e6 c0 10 db 78 73 b2 75 d8 bd ac 7f 2b 6e ab ac d9 f1 8f 5f 8e 88 6c b2 b1 b6 f6 4d af f3
                                                                                                                                                                                                                                    Data Ascii: DPxf1<NC@0:K&E<TYp<];G.frHak9uoQ]Nn^zca ]fhkT*`aGG@P@PbLt[O]jnlPb( A"p4xsu+n_lM
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 0d 48 e6 38 54 6a 5d 3b 45 14 05 01 40 12 06 64 d8 0d 49 dd 41 1b 19 8b eb 3f 0a 23 d8 f8 98 7c 67 80 fc b7 f5 aa c5 bb f8 d3 0f 0a e1 90 e2 67 c8 db b0 9b c5 f4 fe a3 ed f4 2c 99 e6 97 55 93 1d 39 27 25 de 77 22 0d 00 e6 69 c2 72 b6 aa b1 a8 50 02 aa 8b 0e 40 54 6d 16 36 fe 23 1a 1f 51 b6 48 e4 a8 3b 3f 41 55 8e 69 49 09 32 48 4e a5 da ff 00 e2 34 45 fc 2c 8b 24 11 91 aa a8 46 1c 0a 8b 7d 2a 37 38 31 45 14 05 01 40 50 14 05 01 40 50 14 05 01 40 50 14 05 01 40 50 14 05 01 40 50 14 05 07 ce e2 8d f1 13 7e b2 3d 32 fb 55 62 f2 6b 10 36 f0 78 77 de b6 17 e5 62 3e a2 85 e2 38 e8 e6 b4 ec bf 32 1f 62 0d 29 d3 ca 96 31 fa bc 3c 84 6a 46 c8 fe ac be 95 1a bc 3e 7a ab 06 b0 b8 63 88 63 9d 91 6d b4 77 fe 91 cc d1 64 d5 93 02 24 32 47 12 85 25 18 0b 6a 49 52 33 3a
                                                                                                                                                                                                                                    Data Ascii: H8Tj];E@dIA?#|gg,U9'%w"irP@Tm6#QH;?AUiI2HN4E,$F}*781E@P@P@P@P@P~=2Ubk6xwb>82b)1<jF>zccmwd$2G%jIR3:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    14192.168.2.449752154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC635OUTGET /static/index/images/n_banner.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/static/index/css//common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:46 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 628164
                                                                                                                                                                                                                                    Last-Modified: Wed, 07 Aug 2019 14:15:54 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "5d4add1a-995c4"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16152INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 77 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                                    Data Ascii: JFIFddDuckydwhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 68 f6 69 7a 09 fb 2e c9 1c 9c e1 ce cf e9 a2 92 3d 11 9d ce 78 2d 64 cc d4 aa a6 a1 1a 2c a3 d8 f6 c7 44 e9 ba 45 f7 2b 9a b2 0f 11 5b f0 6b ae 0d e4 72 10 ca 59 15 7b 64 73 a8 b4 92 b0 0e 32 6f cd e4 27 cf 23 23 30 0e 51 c3 62 ee 4b c2 d8 5b 36 41 92 ad 94 51 43 bc 6e ab c0 74 aa aa ac 0b 22 af 6a b2 e0 db 96 0e c5 1c ac 8a 9d 08 cf 56 6e 82 00 d9 2f 3c a4 0c f3 38 74 ce 1f b9 cb 08 1d 2a dc c8 ac a2 99 87 7e 75 15 e3 3f 6a ae 66 6f 6d f1 15 5d aa f7 98 e6 5c fb 2c 9c af da 51 4d a5 66 5f 43 f0 72 4a 52 97 3c e7 96 19 c2 dc f4 43 6a 0d 1b bd 59 61 33 91 6c d1 b3 35 5d b9 58 e8 8b a5 41 56 cd 30 ca 49 2c f4 79 8e 66 43 b2 47 b5 fd aa 94 59 71 6d 99 9e d8 99 72 7c 87 66 78 73 08 74 87 9e 23 6b 01 80 e8 90 80 26 54 d8 0f 02 69 76 b9 9f 73 ec 3f 11 47 a3 39
                                                                                                                                                                                                                                    Data Ascii: hiz.=x-d,DE+[krY{ds2o'##0QbK[6AQCnt"jVn/<8t*~u?jfom]\,QMf_CrJR<CjYa3l5]XAV0I,yfCGYqmr|fxst#k&Tivs?G9
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 35 b0 b3 70 35 15 69 6e 9d 01 74 25 92 ad 50 a0 52 16 14 00 6e 59 cc a4 95 4f 90 4b 6c 5e 5a af 74 77 d5 26 a2 ca e3 15 76 85 36 a3 de 1a 71 2b 40 71 2a 09 2d 1d d9 c9 52 24 99 c8 89 48 88 9b e8 7e 82 42 eb 73 39 e8 66 5a ad 6c 5b 5a ae b1 85 ae 97 69 6c cc 54 d9 9e 6a 9c c3 78 f5 e5 1c 42 b2 bb 12 44 96 d5 af 24 f9 24 79 58 a2 3d 54 7e 27 26 72 35 2e 58 9c a7 10 eb ae 6a a1 70 17 19 59 a3 09 9a dd 12 dd 46 32 91 13 de 3c a6 42 40 66 44 56 f1 3f 14 d4 f0 a3 8d 54 bd 6f a8 7f 87 86 35 75 68 53 7b b4 88 2a 08 0b 53 24 ea ba 94 93 bc e9 6c 75 4d 02 e1 98 04 04 ba 3b a6 76 fe a7 36 d6 38 ab 9e 62 e7 8d bd 2c 7d 1b ba ef 8d 3b 62 82 6d 54 8f 91 98 d3 b5 d8 cc dc 36 dd c2 57 f8 bf 68 d0 96 43 79 35 1b 15 b0 01 ca f5 02 14 d8 10 4c 15 9b 95 52 a8 1c a7 71 94 b7
                                                                                                                                                                                                                                    Data Ascii: 5p5int%PRnYOKl^Ztw&v6q+@q*-R$H~Bs9fZl[ZilTjxBD$$yX=T~'&r5.XjpYF2<B@fDV?To5uhS{*S$luM;v68b,};bmT6WhCy5LRq
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: d9 d5 f6 e1 51 29 7b 04 5a 52 db 8a a4 ba 8c b9 3e 7f 9a 14 74 07 47 88 37 06 00 18 54 71 73 80 00 0c 00 c2 5e 5b 23 42 35 98 c1 32 8d 56 62 22 a0 3a 63 30 f3 07 5f 4e 35 88 61 51 97 3c 66 c0 c7 a3 a7 a3 6d 28 85 6a dd 10 48 88 8e fa 51 02 94 55 9c 60 88 8f 4e 3e 5a 72 53 bd 0c 26 51 aa 95 29 dd 86 13 38 00 98 43 a3 c9 f5 d3 a1 a5 41 39 c1 5d 3e 3f 0d f4 a0 72 a2 ac e3 61 e0 1b 76 d2 86 12 04 08 a4 13 9b 00 d8 5e 9e 9f 36 34 c5 2f 74 4f 6c 11 45 4c 6a 9d 92 b0 6c 62 7e 1c 3c fc bb 04 ce 38 02 b0 03 0d 9d 01 bb c9 41 28 83 b6 71 b5 a5 04 1e 40 3c de 5c d0 2c 30 00 e9 c7 e6 fe 5a 6c 4a 04 a3 60 51 1d c1 b3 ae b1 0f 09 51 c8 61 06 81 40 3c 7e 5f ab aa 94 4c 96 c0 cf 13 03 f1 78 7e 8a 51 28 04 e5 02 00 0e 9f 93 f4 d6 65 13 25 9d a6 37 59 89 70 4e 02 05 85 34
                                                                                                                                                                                                                                    Data Ascii: Q){ZR>tG7Tqs^[#B52Vb":c0_N5aQ<fm(jHQU`N>ZrS&Q)8CA9]>?rav^64/tOlELjlb~<8A(q@<\,0ZlJ`QQa@<~_Lx~Q(e%7YpN4
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 8d e1 a2 0f 7b da e9 fe a3 cd 3c 18 97 57 45 a0 c3 45 6d 8f e3 d9 29 e2 49 32 61 6e 59 6b eb 4c 2a 16 9c 05 c4 ce 32 61 d2 a7 4d 16 88 ae a2 52 6a 09 8c 73 95 20 02 e1 75 ef 23 42 b5 b6 57 42 f2 90 43 21 f7 00 40 32 25 5b 8a 3b e4 2d 48 cc a8 96 f7 53 21 22 67 1c e6 e7 c4 9c 5f c3 0f 52 71 73 7c 2f 70 a0 a3 1a 89 65 f5 5c 1e ee 88 6f 70 a9 ca 81 40 e9 79 d6 54 b4 00 0a 96 52 92 c8 12 00 a8 cf 95 75 87 f2 ca d3 2d 33 8c 42 e1 b9 35 8e e9 d2 c8 87 0f 0c 57 8b cc 59 0a 6b 2d b1 02 d1 37 00 9b b3 cd de 3a 3e e2 55 94 1a 4c 93 c4 4b cd 81 84 70 00 50 49 b4 c1 79 4d c5 77 64 54 b7 49 57 46 1c 0b 42 48 75 0b 48 42 94 a1 80 4e 61 6a fd 24 b7 bc a1 b1 24 e1 1d 3b 85 3c 7e e2 1e 20 79 54 94 36 7a 7b 9b c9 6e 69 d2 a8 ee 2e ba a2 3d 5d 36 6b 83 6a 73 7b f8 87 94 a6
                                                                                                                                                                                                                                    Data Ascii: {<WEEm)I2anYkL*2aMRjs u#BWBC!@2%[;-HS!"g_Rqs|/pe\op@yTRu-3B5WYk-7:>ULKpPIyMwdTIWFBHuHBNaj$$;<~ yT6z{ni.=]6kjs{
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 2b 3d 6f bd 57 e7 fb 29 da 6d 72 08 76 b3 bc b1 99 eb 7d ea bf 3f d9 4b 4d ae 41 0b 59 de 58 33 98 57 ef 0f f2 07 db 4d d2 67 92 24 ef 4f f9 4e 06 0f 1c 86 f3 88 f9 77 7c f8 53 34 19 e4 8c a2 b1 ed 90 61 5f 9f f5 93 4c 3c 80 3f 55 60 d3 0d 84 c4 c8 af 7a 5c b0 a0 24 13 1f 58 aa 27 e6 d9 87 9e a3 ee c7 94 44 e8 af 66 59 41 a5 70 81 bd 43 fd 34 cd 17 76 88 99 15 2d 3b 94 0e a3 83 23 29 42 8c a5 0a 36 62 00 ee 0f 0f 17 4d 20 65 18 98 84 ca 35 4c fb c3 0f 93 70 78 fc b5 32 1e 22 20 5a 01 12 d9 0c ce a2 53 37 ea 7d bd 01 47 b3 58 44 04 f5 11 77 18 4f 1e ee 66 dc 5c 5c c4 bb 51 be 2a 66 1d b7 b4 6a ae ef 6c 88 7e 1e 8c 74 d1 d7 89 54 0f 9e 05 02 ae 88 49 9c 8e 71 d4 5a 5f de 18 f1 2f 10 07 6e 8f 03 24 91 f0 49 72 28 b2 6c d5 53 68 76 2a ec 16 d8 e3 ef 6b 9b f1
                                                                                                                                                                                                                                    Data Ascii: +=oW)mrv}?KMAYX3WMg$ONw|S4a_L<?U`z\$X'DfYApC4v-;#)B6bM e5Lpx2" ZS7}GXDwOf\\Q*fjl~tTIqZ_/n$Ir(lShv*k
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 10 a6 dd 06 45 0a c1 40 ec c2 7b 76 72 e7 28 ec 5c 35 e2 1f 0f 71 25 58 b5 28 54 5b f8 90 26 6a a1 ac 6d 54 f5 40 4b 12 84 2f d5 7d 23 f4 d8 53 88 96 33 11 d5 fa 2d ac 0a eb e6 9b c6 68 1e a5 c1 36 d4 5b 92 c0 87 90 36 96 34 7c 00 9d d1 73 d9 ac 1a ac fa 57 4f ed 2b b9 24 55 96 b6 ef fb 5d 92 4a bf b6 94 53 99 8e 92 45 25 62 dd b7 50 0c cc 49 ae dc a8 da a0 59 ae 65 61 84 a8 80 55 f9 81 44 c9 21 69 9c 8a 14 4c a6 24 50 4e 04 ce 43 9d 71 6f 09 ff 00 71 b8 89 ce 39 e1 c7 95 6f b6 d7 bc 9e fa a4 e2 cb 35 0a 50 4a 2a 9f 60 90 87 69 5f 51 0d 56 01 b8 eb 2a 52 2a 9a 71 32 78 2b 9d 24 64 e1 f4 dc f7 ed 9d 07 70 34 bd b4 ff 00 53 ed 58 b7 b1 d2 8d 9b 47 a3 30 dd 56 72 25 9a b6 4f 33 1e 75 1c 2d 6d dc 90 12 ec d5 67 26 cc aa 80 8a 67 54 53 15 12 3a 27 35 6b b4 0b
                                                                                                                                                                                                                                    Data Ascii: E@{vr(\5q%X(T[&jmT@K/}#S3-h6[64|sWO+$U]JSE%bPIYeaUD!iL$PNCqoq9o5PJ*`i_QV*R*q2x+$dp4SXG0Vr%O3u-mg&gTS:'5k
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 78 15 35 52 87 70 52 12 e0 51 28 df 52 37 92 50 54 1b 5b 89 05 5b d3 13 ed 2e f8 50 ea 59 a0 bc f0 5d 65 3d 47 0f dd d2 e2 18 d4 49 42 51 50 8d e7 19 61 d1 39 b0 f1 21 d6 db f5 ba a7 90 5a 0b 48 53 60 78 73 de a7 4f ed 5b 33 53 dd cf 69 cc e5 af 73 69 5e a2 03 ab aa c3 9b b3 40 53 82 23 45 5f 2c da 56 04 1a 0a ab 92 22 4a 0a 49 23 15 56 40 7e 06 e8 aa 8f 00 14 86 21 0b e8 3b 05 c5 37 1a 0d c2 a5 2a a5 89 25 7b c9 dc 5f b2 0a 4a d1 f9 a4 a6 58 65 30 65 84 7b 67 c0 5e 2d b9 df 78 45 bb 6f 12 35 50 c7 14 da 4a 69 2a db 7f 17 0c 92 0b 2f 4c 80 56 87 5a 22 4e 11 35 ad 0e 4e 6a 04 9e 6d 31 47 7e 38 80 ee eb c0 37 74 07 45 5d 03 1e 81 2d 94 8c 32 80 d2 88 95 8e 07 08 cc 69 c1 4a 1d 11 1a 9b c2 71 ba 90 29 26 23 91 11 ac 03 1d c1 f2 56 49 90 99 88 96 da 15 00 12
                                                                                                                                                                                                                                    Data Ascii: x5RpRQ(R7PT[[.PY]e=GIBQPa9!ZHS`xsO[3Sisi^@S#E_,V"JI#V@~!;7*%{_JXe0e{g^-xEo5PJi*/LVZ"N5Njm1G~87tE]-2iJq)&#VI
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: a4 61 1e a0 db 40 d4 67 0d 73 28 9a 30 4c cb 18 88 b7 45 43 f1 a8 91 c8 4c bc c7 59 89 22 23 d8 ac 92 39 fd 35 4a fa f4 fa d7 b2 e9 97 c6 65 10 3c bc 39 a2 75 06 d4 ca 19 30 2f a1 c6 19 7d 9f 42 5b 47 7f 90 2b 5d af 78 8c 62 9e a5 78 c7 40 5a f0 ed 9c 83 0e 61 e3 8e 14 53 7d d8 f2 b9 a9 31 ca 15 d6 68 92 5f 8d 47 98 09 27 1f d4 e4 e7 57 3b bb 56 b8 82 ee 93 79 ca 7f 00 3b 0c b4 c1 c4 c8 e5 3c 63 47 b9 54 be d6 af 77 67 cb fe ea 3a 56 cd 81 51 42 a2 98 93 d1 27 ea 74 a5 9b 5c 9e f9 72 d3 99 8e 67 7b af d2 8e ae b4 ed b0 e2 48 54 26 6e 4a 19 05 e3 4b 99 e5 92 05 7d d6 6e 7f 2f 80 2d ed 92 ae 3d 78 ba ae 44 03 81 cf 9f cb 93 9f 0c e3 8d 5f 2e 83 6f c1 17 a4 64 59 52 02 70 13 67 9f 67 e8 d9 5a 0b ae 97 4c cc 73 9a ca cd 58 90 28 88 15 33 f9 43 c3 c9 50 b6 e4
                                                                                                                                                                                                                                    Data Ascii: a@gs(0LECLY"#95Je<9u0/}B[G+]xbx@ZaS}1h_G'W;Vy;<cGTwg:VQB't\rg{HT&nJK}n/-=xD_.odYRpggZLsX(3CP
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 16 b5 62 30 26 49 40 39 6f 12 09 54 8e 09 1c e0 c6 9d 77 a4 7a f5 54 dd a8 a5 62 d0 a4 87 2a 73 01 c4 03 24 d3 92 33 4a d4 09 74 4f 16 d3 b8 70 72 22 9a e7 a6 f6 94 36 91 db 76 14 ec c5 c9 07 6c dd 1c 9d c5 7a 5b 9a 68 dd 25 75 43 5c ef 15 9d 2a a3 53 4c ca c9 e7 32 61 6b 41 bc 78 76 e8 ae f1 37 46 74 e1 2e 26 ed 16 31 4c a0 09 c3 35 f5 97 3b c5 4d e5 08 49 6d a5 14 30 5d 32 66 9d a4 ce 6b 90 fc f7 00 4a 80 12 dc 49 f5 88 9c 1d c0 bc 43 73 ac e2 ea bb f5 05 3d 3b f7 1a 5d e6 69 5e ac 51 14 36 ba 70 90 15 a4 da 24 a5 3c ea 52 16 52 d9 46 e2 15 27 1d 40 21 26 83 b1 47 4a 74 99 29 0b 7e d1 d0 b5 5b ea 14 83 69 28 fb ca 2a 0a ed bc af db aa df 8e 5d ba 8c ad 68 5b d3 51 96 9f d3 bd 3b b2 dc c8 c9 2e a2 b2 6c 1b 2c 61 5d 44 9b a2 aa 64 3a 62 40 b8 b9 8b bd d0
                                                                                                                                                                                                                                    Data Ascii: b0&I@9oTwzTb*s$3JtOpr"6vlz[h%uC\*SL2akAxv7Ft.&1L5;MIm0]2fkJICs=;]i^Q6p$<RRF'@!&GJt)~[i(*]h[Q;.l,a]Dd:b@


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    15192.168.2.449749154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC636OUTGET /static/index/images/n_hongbao.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/static/index/css//common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:46 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 336380
                                                                                                                                                                                                                                    Last-Modified: Wed, 07 Aug 2019 14:15:54 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "5d4add1a-521fc"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16153INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 a6 00 00 02 c2 08 06 00 00 00 cd 90 ce 13 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 24 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: a3 e5 e9 3a 19 3f 5f ca b1 a7 ea 64 e3 80 50 f5 bc 27 54 06 9b c2 30 7a 9e 39 18 2a 8c 79 10 d4 a7 59 bb 28 3d 48 1b 8c 97 00 55 d3 3e 02 53 9b c3 36 eb 92 66 12 04 d9 f9 c5 36 df 67 0a 1d d7 99 4a 5a 9e 62 a1 87 68 fe 93 a0 2a cb 8c ec 3f cd 70 71 3f dd e0 c7 ad d6 d5 3f e7 48 ef f9 dc 82 97 b8 b4 3f 4e fb d2 20 73 77 c8 ec cf ed c7 fe de 7e ba b6 de 69 0f 3e af d9 2c 8e 38 6c 09 3b 37 55 f8 bf 1d b4 01 7b 12 4a 7b 03 1a e9 6e 68 ee 82 d2 ee 73 f8 1c 40 3a 97 55 77 47 f3 4c 1f ab fb b1 93 03 53 27 a7 dd a7 76 b3 3a 45 ec f2 4b e1 0d 3e 9b 98 f3 d0 38 49 90 aa 26 01 8d 6d b7 02 1b c7 35 73 ed cc e6 9a da b9 a2 9c 20 35 91 68 8d 4f 61 7c c3 38 26 d6 8d 23 de d2 02 26 15 78 8d 41 a4 1d 0b ab f0 bd 2c f5 86 9e 57 d6 72 fe d2 eb 79 6e e0 f3 5c fa 57 1d ff d6
                                                                                                                                                                                                                                    Data Ascii: :?_dP'T0z9*yY(=HU>S6f6gJZbh*?pq??H?N sw~i>,8l;7U{J{nhs@:UwGLS'v:EK>8I&m5s 5hOa|8&#&xA,Wryn\W
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: d4 b7 0e 82 13 c5 06 4a 29 7a 39 44 90 88 d0 10 0e f2 6d 10 74 ad aa f8 5d ab 6e 60 41 cb 17 3a 9e f9 ae cd 76 48 2c 5c bd 7a c7 4f 19 d7 ce 29 3a a9 5f c5 64 fd 42 96 84 dc 25 06 0c 6b 30 3c d8 07 a5 91 61 c8 7a 2e f4 2e ee 06 17 21 d3 80 22 a1 29 15 cd 32 ce cb 04 6d 78 06 19 04 56 c7 f3 21 9f cb 99 7c be d2 e0 28 54 c7 8a d0 dd d9 0a 9e 47 1d 88 42 b4 67 a4 09 e4 35 66 0d 82 28 6b 5a 25 da 40 0f 4b f3 4e 39 33 6d 62 14 79 eb 94 34 16 89 71 c4 25 d4 1e 24 b5 96 24 42 b3 f4 ea 08 c2 89 ef 78 5e fb a9 d7 bc 86 3d f0 d2 af 1e 16 e3 65 eb 6b 6e 29 e3 8f df d0 84 90 5a f0 b2 6d 67 09 a7 70 b6 e3 b4 9f 98 24 d1 32 dd a8 2d d3 49 23 27 65 c3 63 32 72 85 c2 1d 95 ae ab b5 c2 dd 0a 15 67 09 4e 41 8c 54 97 20 95 c6 e0 65 ab 22 c8 3c e6 0a ef d1 0c f7 d7 67 fd cc
                                                                                                                                                                                                                                    Data Ascii: J)z9Dmt]n`A:vH,\zO):_dB%k0<az..!")2mxV!|(TGBg5f(kZ%@KN93mby4q%$$Bx^=ekn)Zmgp$2-I#'ec2rgNAT e"<g
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 45 c0 fb 38 b8 8f fe 1f b8 1b ee 54 94 60 29 6a 8a 8d 2c c5 f3 bc 7d ed a9 8d df d8 b1 f9 a5 6d 57 5c be ac bc b2 04 f5 f8 d3 39 34 df 3b 77 d1 4a c4 2a b4 f0 af 06 18 7a 17 40 cf 15 32 e8 ea 14 02 27 78 39 80 a0 ae 80 38 c0 53 62 41 8a bc aa d2 aa 10 d7 16 db 47 b4 05 a4 91 0a e9 ad da 8b 48 69 5d 14 80 25 ea 6b 39 ce 94 52 bb 30 a2 fb 96 70 3b 37 14 15 92 3a d7 a8 87 db e4 7d f0 87 3d 70 b1 e6 7b 8a 30 b8 77 04 fa b6 f5 43 ef 96 3e e8 d9 dc 0d 3d 4f 74 43 ff b6 01 c8 ec cb 41 ae 87 e2 42 c9 63 2a 80 fb 5c 79 55 2d 3c 5e 84 40 63 dc 86 48 d2 86 68 d2 02 3b 51 ae a6 aa b1 94 85 d5 c4 bf e3 e7 98 09 d1 38 6e 8f 7f 8f 25 f0 37 51 0b a2 51 0e b1 28 43 c0 c9 c1 42 80 4c 82 31 14 0f 2b 1c 01 4e ce 63 c5 91 12 14 29 56 75 28 83 75 04 32 03 23 90 1f c9 2a ef 2d
                                                                                                                                                                                                                                    Data Ascii: E8T`)j,}mW\94;wJ*z@2'x98SbAGHi]%k9R0p;7:}=p{0wC>=OtCABc*\yU-<^@cHh;Q8n%7QQ(CBL1+Nc)Vu(u2#*-
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: ab 73 d0 a8 57 c1 c3 09 dd 43 30 1a 06 3e 67 d1 78 e4 33 a8 63 90 60 4f 22 dc 62 48 ad 64 4b a0 cf 8a f1 95 32 a3 01 20 f6 81 7a a3 0a 8d d2 22 de 26 17 52 b9 0c e4 b2 0e 60 ac 8d 00 16 c1 59 14 72 fb c7 da 33 14 e3 6f b9 db 32 72 af 89 95 f7 78 14 a9 7b 42 88 67 f0 88 65 69 58 05 f2 e7 34 12 4c 41 f5 9c 34 b4 d4 4b 0d a8 15 f1 4b 22 c5 3e e7 5a 30 57 b2 7f a7 be 16 13 01 b0 42 30 2d b9 4b b2 e8 ad 91 74 61 a2 ab 9a 6a c9 92 e3 72 01 55 73 15 26 ee 09 c2 64 92 69 6c df 31 2d 94 14 06 21 ff cd 49 61 ff c4 6b 25 6b 1b 5a 51 57 c9 d1 e8 95 32 cf 24 de e4 a4 b9 35 21 aa 49 9d dd a3 73 4f 7c 47 e9 1c e3 30 80 00 2f a0 e1 85 40 8e 47 66 ca 84 cc ae dd 30 b2 fb 12 28 9c 7f 11 e4 f7 8e e3 bf f3 e0 0e e0 c4 9e 6d 02 1b aa 39 c5 e8 2e f4 41 10 a8 21 5a 6e ac ad 7c
                                                                                                                                                                                                                                    Data Ascii: sWC0>gx3c`O"bHdK2 z"&R`Yr3o2rx{BgeiX4LA4KK">Z0WB0-KtajrUs&dil1-!Iak%kZQW2$5!IsO|G0/@Gf0(m9.A!Zn|
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: ee 29 04 a2 94 dd 4a b9 a9 16 dd cd f3 7d f0 a3 00 41 a4 07 76 4c f5 a2 16 02 0c f2 17 24 a1 9d 0c 0b 16 59 16 b6 1b 65 39 10 c8 f9 41 09 a2 c6 0c c8 e0 08 06 f7 47 31 c8 28 81 51 57 e0 cf 05 10 cc 86 90 aa 0b a0 04 ac 8d e0 b7 8e e0 50 e1 f7 5a 04 5a 44 01 2c 07 81 a9 3d 74 bf b0 f3 7f a7 0c eb 87 a9 9f 78 e3 aa 07 9a d4 f5 6f a6 88 f5 ab d1 a3 ef bb c3 71 27 5f 28 9c a1 67 9a ae b8 c1 c8 f8 7b 8c 6c 71 d4 aa 4d 0f 36 6a 27 d2 61 63 1e 9b b4 8e 80 14 01 3e a5 46 15 65 c2 7d 88 e8 5c 24 65 79 2d 9e 5b 65 1c 31 95 57 b8 83 90 1a bb 16 0a 97 bc 08 52 e3 97 69 e4 1f 9c e4 0c b2 10 cd 31 5b 74 cf 4f ca e8 9e 1f 84 ea 98 33 44 a2 f6 9b f8 c9 12 d5 b8 5a 87 c6 89 e3 50 3b 74 08 bc e9 93 10 fb 75 04 a3 29 c8 8c 21 70 1a 2a 80 9b c3 b6 49 a7 d8 75 86 16 49 68 e7
                                                                                                                                                                                                                                    Data Ascii: )J}AvL$Ye9AG1(QWPZZD,=txoq'_(g{lqM6j'ac>Fe}\$ey-[e1WRi1[tO3DZP;tu)!p*IuIh
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 29 b1 42 47 b1 55 9e a5 4b 65 51 10 90 9a ad f9 eb eb 07 51 bc ff 83 a0 0d ed 52 a2 89 2d 3f ce a2 0b 13 5f 9e 80 b9 6f cf a9 b9 ae 0e 4a db bc 07 b4 41 36 fc d1 61 88 3d 65 09 88 29 bf dd ba f7 1a 2f ba 8c ee 71 a2 0f 3f 53 3f 6c 15 21 36 ca 41 15 f3 53 6a ac e8 3b cf a9 79 5e c2 c1 3f 38 08 b9 5b 72 9b fe 19 0f 94 0a ef f9 d2 f1 7d df 35 18 b3 70 74 38 38 b5 93 e7 d4 ad 78 4d 2b 1e d3 0a 9c ae c2 6b ba aa 65 ac 07 a6 bd d6 03 d3 d5 ff bb 46 38 6d f4 9c ea 01 50 1a 98 6f 5a 0b a8 8f 79 74 7f fc 53 9f 7c cc 33 9f 78 c9 d0 f3 e3 71 7d 47 eb 4f c2 a1 1a 7b aa f2 41 97 bc 66 d2 29 2b 2f ab 32 78 2b f9 5d 04 a1 ca cb ca 5b ee 8e 22 b0 d9 e3 27 8a 77 bc fd 9d 37 7f e1 fb 3f 38 3e 53 03 a4 a2 01 4a 9d 26 50 ea 40 73 c1 a3 ae 40 e9 c2 c1 6f 9f 91 cb cc 3d 9f 8b
                                                                                                                                                                                                                                    Data Ascii: )BGUKeQQR-?_oJA6a=e)/q?S?l!6ASj;y^?8[r}5pt88xM+keF8mPoZytS|3xq}GO{Af)+/2x+]["'w7?8>SJ&P@s@o=
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 3b 4e 9c 83 6b 42 fc e4 b9 81 0a 8f 07 11 45 1a 54 ca db 02 af 47 15 45 62 01 a4 1c 98 96 bf a5 0c 76 c3 e2 71 4a 16 e9 a1 cb 6e b7 1d 3e 07 e7 cf aa 81 ec 2e 7e dd 4a c1 ac d9 3d 41 29 a9 ec ce ff dd 79 a8 7c fb fe a2 51 54 aa 9b bd f9 c7 dc ef ba 7b 47 8a 85 a7 44 b9 c2 2a 9b 67 be 51 85 45 a1 14 54 4f 27 66 b8 e7 d5 d5 b6 07 0a 31 05 80 fa 69 50 b3 97 20 7a 7c b0 22 2c 8b 39 dd 7e bd f3 71 c7 67 4e 0f 74 7f 2d 82 d3 b1 29 16 b4 ca ae bd 0c 6a 72 61 a0 1d d0 ec 8f cf b2 bd 46 b6 94 e5 f8 e3 74 ca a9 f7 eb 2d 1d 79 ef 08 c4 e7 7b 19 4d 43 1e cb de e7 02 3a e3 07 7e 2f 12 dd 71 9b 55 f6 e3 3c ec 1a 74 b0 8c e0 ee de 4d 59 88 cf f4 da b3 3d 16 f9 7b 76 55 22 08 f2 72 3e 2a 30 ed 4e 38 e2 67 cb 6e 2c 1d 0c 90 52 45 56 a5 cc af 3b d6 f2 dd 41 e0 54 a8 f6 7a
                                                                                                                                                                                                                                    Data Ascii: ;NkBETGEbvqJn>.~J=A)y|QT{GD*gQETO'f1iP z|",9~qgNt-)jraFt-y{MC:~/qU<tMY={vU"r>*0N8gn,REV;ATz
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: 2c 10 9c 52 92 d9 10 2e f3 55 c4 a4 92 9f 29 7b 95 86 f2 df 60 11 43 d0 16 82 0a 2f fe af 3c 83 d5 d0 43 ca bd a4 2c 58 14 0c 5f 5a 2c 68 4b e2 a4 1b 80 fa 3c 30 f4 83 ae b8 ef 0a dc 3c 74 69 9b 74 84 3c 77 05 86 a2 05 52 db 64 85 e8 8a 00 19 b4 b6 85 56 5a ff 50 e7 29 09 9e 90 72 12 67 43 a8 b4 97 38 26 e3 c8 52 46 10 ab 4c 1e a8 de 47 de 2a 02 a6 09 c6 c5 4d 81 c0 1f 4f 17 25 01 10 f8 e3 39 27 b5 5e a0 f3 29 35 35 b0 4a de 11 c9 47 25 74 81 7d 5a d7 70 e9 d2 5d f8 e4 27 9f ab 7f f0 83 9f b2 f7 3b 38 d5 c7 b5 a3 b9 6f f8 99 8d c5 3f f9 f9 7f 79 f9 99 af 9b 15 b5 f4 c7 6f 78 fb 88 4b d7 20 29 0b ee 2d 4d ab 5b d0 d8 c4 df c7 48 1c 19 41 14 d4 71 ed 6c 20 a8 41 40 82 37 80 c8 35 70 6c 1b dd 03 0a 1e 6e bb 6f 98 22 fa 7c 5c 1c fb 6d 23 cd 25 e3 cd 08 f5 8f
                                                                                                                                                                                                                                    Data Ascii: ,R.U){`C/<C,X_Z,hK<0<tit<wRdVZP)rgC8&RFLG*MO%9'^)55JG%t}Zp]';8o?yoxK )-M[HAql A@75plno"|\m#%
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC16384INData Raw: a3 ef 3a 1a bb 29 8d 19 eb 49 b9 8a eb 2f 2d 29 f9 52 96 f3 62 06 ed 16 4e cb 4d 01 21 82 80 f0 48 15 aa 47 62 08 e6 aa 90 29 2a 69 ca 11 68 ae 43 2f ed 43 16 56 11 dc 86 ec 07 8c 2f 80 30 68 e0 7e c4 9c fe c2 69 15 2a 35 09 3d dc bf 36 05 fb 3a 80 46 75 0e fa 76 05 92 d6 e3 70 e9 b1 14 16 4e dc 02 f5 a5 93 ce 17 c7 58 3f 8f ee 01 4d be a0 97 c8 d2 84 4d 97 23 4d df 49 c3 ad c2 cb 41 82 a8 fd 92 82 c2 59 14 72 90 5a f2 18 6d 16 2e fd 27 47 37 af df 2a a0 fe 7c 80 fa 57 7a bf d4 5d 9a 86 4d 37 b9 c2 80 f6 32 fd 65 8b 1a 49 06 a5 64 03 b2 9d ef 49 c8 96 65 79 73 f7 26 b0 2a e4 a1 cd 5c ed a5 dd 0b 7b c9 d2 5a f3 9e fb 59 ee e0 f7 06 91 13 11 9a 7a 8e 27 75 14 c9 fd 24 4b f3 91 ba d1 a9 df 51 89 39 03 cf 5e bb bb 60 9d 62 f3 04 f4 a5 2f 21 b8 bd 69 24 68 63
                                                                                                                                                                                                                                    Data Ascii: :)I/-)RbNM!HGb)*ihC/CV/0h~i*5=6:FuvpNX?MM#MIAYrZm.'G7*|Wz]M72eIdIeys&*\{ZYz'u$KQ9^`b/!i$hc


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    16192.168.2.449754154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC632OUTGET /static/index/images/logo1.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/static/index/css//common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:46 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 2653
                                                                                                                                                                                                                                    Last-Modified: Wed, 07 Aug 2019 14:35:52 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "5d4ae1c8-a5d"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC2653INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 1f 08 06 00 00 00 31 c7 f5 ee 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 09 c1 49 44 41 54 78 da ed 9b 7d b0 16 55 1d c7 3f dc 7b dc e5 e5 c2 bd 2a 88 03 6b 02 ae 8a 44 8a 46 06 41 85 34 19 e6 64 68 89 4d 41 29 59 52 c1 a8 29 98 04 66 d4 18 da 0b 64 c2 4c 48 06 2a 26 03 be 0c 56 32 83 48 bc 98 82 30 a6 a1 c0 b0 12 c2 82 c6 34 70 79 4b 76 39 40 7f fc ce c2 f2 cc f3 3c 7b f6 de e7 b9 b7 41 bf 33 3b cf ee d9 df ef bc 3d bf 3d e7 f7 76
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR1gAMAa cHRMz&u0`:pQ<bKGDCpHYs~IDATx}U?{*kDFA4dhMA)YR)fdLH*&V2H04pyKv9@<{A3;==v


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    17192.168.2.449756154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC604OUTGET /static/index/images/n_top.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:46 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 8405
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0cf-20d5"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:10 UTC8405INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 70 00 00 00 57 08 06 00 00 00 dc 49 c1 c5 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpWItEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    18192.168.2.449758154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:11 UTC630OUTGET /static/index/images/s-1.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/static/index/css//common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:11 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:47 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 5224
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 04:10:50 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333c94a-1468"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:11 UTC5224INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 6f 08 06 00 00 00 6c 1f d7 1c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRZoltEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    19192.168.2.449759154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:11 UTC608OUTGET /static/index/images/n_neirong.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:11 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:47 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 10033
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0cf-2731"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:11 UTC10033INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 15 00 00 00 37 08 06 00 00 00 bb 1f b8 6a 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR7jKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    20192.168.2.449757184.28.90.27443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                    2024-10-06 13:33:11 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF17)
                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                    Cache-Control: public, max-age=11560
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:33:11 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    21192.168.2.449763154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC630OUTGET /static/index/images/s-2.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/static/index/css//common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:48 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 10891
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 04:10:50 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333c94a-2a8b"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC10891INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 6f 08 06 00 00 00 7b 3d 47 d5 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPo{=GtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    22192.168.2.449764154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC630OUTGET /static/index/images/s-3.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/static/index/css//common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:48 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 15328
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 04:10:50 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333c94a-3be0"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC15328INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 bc 08 06 00 00 00 8e 8f 0b 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRdtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    23192.168.2.449766154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC605OUTGET /static/index/images/n_xize.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:48 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 10363
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0cf-287b"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC10363INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 15 00 00 00 37 08 06 00 00 00 bb 1f b8 6a 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR7jKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    24192.168.2.449765154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC606OUTGET /static/index/images/n_guize.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:48 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 11649
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:22 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0ce-2d81"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC11649INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4f 00 00 00 3a 08 06 00 00 00 a9 b7 bd 35 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRO:5KiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    25192.168.2.449767154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC603OUTGET /static/index/images/n_kf.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:49 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 10487
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:22 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0ce-28f7"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC10487INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 70 00 00 00 69 08 06 00 00 00 e2 39 a7 18 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpi9tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    26192.168.2.449770154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:12 UTC605OUTGET /static/index/images/p-logo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:49 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 4002
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0cf-fa2"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC4002INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRddpTpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    27192.168.2.449769154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC638OUTGET /static/index/images/n_mingdanbg.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://bbvip666bet.com/static/index/css//common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:49 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 505638
                                                                                                                                                                                                                                    Last-Modified: Wed, 07 Aug 2019 14:15:54 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "5d4add1a-7b726"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC16153INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 ae 00 00 01 35 08 06 00 00 00 ce 03 a8 58 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR5XKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC16384INData Raw: 1d 11 b0 b4 00 92 0e 58 5a 82 57 a9 1a 5b 9a 6e 6f 63 93 ca f8 87 06 ba 57 1e 68 5f 03 eb 32 ae b1 55 29 94 28 86 06 10 f2 2c 66 a6 7d 7b ce 3c 30 d8 d9 7e e0 26 75 c5 4a 39 ac 58 07 49 c2 c0 18 40 68 20 6e e1 72 03 c9 ac a4 a2 b6 12 75 33 53 28 9b b9 51 36 ae 39 31 4b 7a fe 95 98 30 07 3a 08 c7 0f a2 f0 ae 0d 35 b8 41 45 05 2c ca 70 f8 d0 ba 9c 67 6c d4 c7 a0 93 63 b4 a2 1b bb f7 d0 1b a1 5d 0b 67 12 9d 53 67 58 dc 2c 6e ab a6 82 43 03 a4 0e fc 9c 5d 52 59 99 6f 75 1a b5 66 fd 8d 73 59 df 7c 63 f4 7e 10 50 79 f8 2e de ce c2 89 e2 4d 4f 9d a4 06 2a 01 90 69 41 07 fb fa c4 39 ba 9f 57 7f 65 c6 aa 6b b9 a7 47 95 22 19 f1 77 79 cc ba d4 c6 60 84 af ee 5c c0 fd 6a 4e 6a d4 a9 52 47 53 7b 17 d3 42 15 3c 4e 1d 0f db f9 2b 95 6c 5e 46 03 10 9a df 49 e6 73 c8 59
                                                                                                                                                                                                                                    Data Ascii: XZW[nocWh_2U)(,f}{<0~&uJ9XI@h nru3S(Q691Kz0:5AE,pglc]gSgX,nC]RYoufsY|c~Py.MO*iA9WekG"wy`\jNjRGS{B<N+l^FIsY
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC16384INData Raw: bd 51 05 7e da 01 09 41 94 8e 41 dd 36 49 1d 7a eb f3 56 02 26 31 fe 2b 83 a7 fd c3 06 c4 18 3d 91 4a 68 80 d2 dc ab 34 57 05 a2 b7 f6 39 bb 7b 02 2f 11 81 0c 58 c5 79 59 9d 91 b3 cc 40 ce a0 b5 39 ba 10 72 92 db f7 38 10 84 6c 9e 6d 8d f4 dd d2 8c 6d 00 6c 23 d5 5a aa 72 3e b6 f6 ac c4 1a a8 ef 49 79 1e 10 da 62 25 a2 a9 09 83 ea 85 57 6f fc 3a 3b 3b 4f 2d 7d ed 91 a0 ca 1d 03 5d 06 8e 0b 2b cd 59 e1 4e ba e8 19 50 93 29 14 34 e5 2e 7c e6 13 c5 0b 17 56 36 f6 08 ba 0e a2 fd f7 17 5b bf b1 b3 33 d2 9c d9 8a d3 b3 4a ba f7 e7 90 93 ca 8c ad 8d 51 65 89 ce 2e c9 ed 9f fb 33 cf e9 d1 1c 71 9c 58 42 28 6d 91 a0 ab c7 33 9b 13 7c ca 6a ee 39 b6 b5 48 1c 72 62 15 5f 3e 08 a0 ad 20 ed 5b 40 fb 70 b1 73 56 ed b8 86 6c bf e8 cf 08 82 f4 51 8c 30 ec 41 95 a2 f2 c0
                                                                                                                                                                                                                                    Data Ascii: Q~AA6IzV&1+=Jh4W9{/XyY@9r8lmml#Zr>Iyb%Wo:;;O-}]+YNP)4.|V6[3JQe.3qXB(m3|j9Hrb_> [@psVlQ0A
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC16384INData Raw: bd 26 f5 9c 3e 3b 68 a5 ce c1 78 f1 40 15 83 77 f0 42 4c d3 49 90 d8 c4 07 75 8d c2 66 d4 fe c3 17 67 76 45 7f 94 c1 17 8f 8a c9 c8 be 62 00 d0 74 8c f6 b3 7d 47 f9 62 dd 9d fe c6 24 87 1d c1 75 97 04 83 41 ab a2 e4 24 67 11 b8 cc 0e b4 cd cf 16 34 64 3c d8 7e 02 f0 4a 00 f0 8e e8 61 12 bd a5 08 e4 c8 cc b6 22 e5 7f 54 07 51 05 52 8a c8 a2 d9 16 de 9b 28 a5 09 8c 21 43 7a e8 70 b5 f7 da 3e 31 41 66 c1 36 cf a4 00 d7 9e 0c 0a 71 1d 6e 76 68 cb 37 a1 3e 23 4e 9f 1a 07 3f a8 e4 59 32 92 52 9e eb 30 50 72 9a 23 1a e1 4a ce 94 bc 39 3b e8 b8 20 4e ab 58 47 1e 3e ec 00 88 69 06 90 c5 73 41 34 dd 6d 1f 5c 03 9e 64 f4 82 62 77 71 5b 28 2b e1 f5 85 d9 0b a4 bc 74 86 8f fc 6d e6 c1 df c7 28 66 06 13 f9 8d 8b 3c 2b fd 77 56 06 19 79 27 1d 9e 80 e2 64 cb 41 a0 9f cc
                                                                                                                                                                                                                                    Data Ascii: &>;hx@wBLIufgvEbt}Gb$uA$g4d<~Ja"TQR(!Czp>1Af6qnvh7>#N?Y2R0Pr#J9; NXG>isA4m\dbwq[(+tm(f<+wVy'dA
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC16384INData Raw: 8e 99 92 00 15 88 e7 4f f6 12 24 63 50 30 d6 f4 96 0f 5e 5a f0 97 9a 55 40 99 3b bb 2a 6f 48 fd 7f f3 62 54 94 45 4d 52 89 9d 35 99 28 b2 db b1 90 92 98 d5 f6 39 d3 3b 13 d4 01 d1 3b 25 b0 5b 27 56 89 f4 c6 0b 3b de d3 8d c9 c5 83 a3 f2 e3 cd 0a 87 b6 41 94 26 45 00 51 c1 6b 73 74 55 c6 bc 2b b5 db 48 bc c3 a1 0e 65 a0 ae 3c ab 80 94 cf 5a c5 d9 78 03 f2 bb cb 8e 1a 82 4c f7 37 bb 9e f2 07 76 61 13 bb bf 89 05 8f 36 f4 ca e2 45 13 93 c4 6a 90 44 2c af 2c 31 c1 66 0b 55 23 6d 2b 76 cd f2 da 01 92 24 b1 03 4a 32 ae 65 b4 04 bd 56 72 53 d8 a6 ee 5e 0d 79 97 89 b3 18 5c eb 04 8c ec 5e 2f ab 53 30 33 5e eb 42 70 af a7 07 4f 5e 5a 37 52 dd b4 1b fd 75 c4 72 0a b3 25 81 d7 af 76 ff d2 36 e7 2a dc 58 40 2b a8 4d 77 60 7e f3 24 69 83 77 9c 03 e5 3d 92 de 6d b9 bf
                                                                                                                                                                                                                                    Data Ascii: O$cP0^ZU@;*oHbTEMR5(9;;%['V;A&EQkstU+He<ZxL7va6EjD,,1fU#m+v$J2eVrS^y\^/S03^BpO^Z7Rur%v6*X@+Mw`~$iw=m
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC16384INData Raw: 3a 69 ee 91 86 79 a8 06 90 f7 52 f7 6e ec e4 9e 8c 24 25 80 92 ce cf 60 dc 5d ec ba 8b 06 58 3f 6d 3d 57 64 75 6b a2 a0 f2 86 91 b1 75 ec 49 c6 d9 3b 10 b9 cc fe f9 d0 ba 8d be 4f d5 9c 93 ca 29 2e d6 60 bf bd 51 51 f2 83 be c9 6c 68 0e 67 e6 93 bc f6 2d c0 26 b6 59 fb 68 ef bc 7f b3 7c a5 bb d8 73 3f fe e6 4c 69 0d 53 90 9f a2 f6 58 96 33 97 e0 b5 2e a3 9d c7 81 f9 c0 74 b3 3a 63 9d 79 be dc d9 3b 50 3d a0 7c b1 dc c4 50 00 ed 7e b1 06 c6 fe 81 0d 44 c6 8a fe d3 9a 4d fd 95 93 b4 1f f8 ce 94 73 f1 b9 66 99 5d 57 f2 cc e3 1e 5e 7a f7 34 6c 8f b6 0e 4f bf ec bc df dd 1b 26 d0 3e 02 79 89 02 dd 9b bf 34 44 60 e4 cd 96 77 fe 42 83 05 d8 d7 ff e5 ff c0 dc cf 08 58 8d 05 54 35 40 f9 e1 2f 69 cb 84 11 c2 9d 7e f8 f9 62 dc 64 05 96 6e 43 41 8b d1 5e 4c 7b 47 c4
                                                                                                                                                                                                                                    Data Ascii: :iyRn$%`]X?m=WdukuI;O).`QQlhg-&Yh|s?LiSX3.t:cy;P=|P~DMsf]W^z4lO&>y4D`wBXT5@/i~bdnCA^L{G
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC16384INData Raw: 9f 1e 3c f6 07 20 79 50 dd 2e ac c1 78 ee 1e 9f 91 06 20 84 8c f2 b2 07 6f 5c c9 97 67 95 9c 8c cd 0f ac c0 4a 50 a4 ac 80 8c 72 e0 3b c1 d2 b1 f1 86 69 c6 73 4b ca 91 4c 00 0b 9f 49 21 70 9e 0d e2 92 fb a4 3e da 9e 9b ee 5e 94 67 25 50 72 8d 2d f4 c7 1a 2e 16 af 5b 2a 2d c4 24 99 d9 90 c9 09 32 6d ab e5 19 63 67 e7 6e cd f8 54 92 09 98 ef 18 ca 0b cf d8 fe 8d cc d9 b3 7b 30 49 ed 03 c6 d4 b0 79 7c de d7 eb d9 ae e9 0a 36 21 52 e3 ac b0 ef d1 bf db fd ac 1f 76 20 d0 8e 01 be 32 36 df 5e 2d 7f 91 64 3c 02 89 39 b8 2c 40 26 26 12 2d 03 c4 da 05 90 4c ce 4b 9e 91 91 6c c8 f1 c2 33 e6 68 f1 0e b0 35 b4 0c 04 96 82 37 b4 01 3f 77 12 f8 b4 63 2e ae b3 7d 66 64 73 5e 43 bc d2 19 45 c2 02 22 4c c1 35 01 73 b0 cf 28 d8 e4 90 6f e3 95 8a 90 10 38 25 91 d2 bc 91 39
                                                                                                                                                                                                                                    Data Ascii: < yP.x o\gJPr;isKLI!p>^g%Pr-.[*-$2mcgnT{0Iy|6!Rv 26^-d<9,@&&-LKl3h57?wc.}fds^CE"L5s(o8%9
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC16384INData Raw: d6 8d 4b 20 23 1b 8a 02 17 8a 0a 58 04 3c f7 04 bb 29 bd 57 53 25 c9 7a 08 b8 0f 3c e3 9a a3 15 5e 1a 38 12 08 06 97 ab dd fb e9 e6 e0 58 7d 26 30 d4 21 d9 9f 88 b5 9a 0a 31 5e db 46 b6 83 8c c6 c7 8a f1 e8 d5 7e b6 6c 2c 5f 9e 29 cd 4c e7 57 40 52 66 d4 2d cf 99 67 bb af fd bb 4f 66 3d f0 4c d0 fd cb 02 70 62 fe 57 51 ae a6 46 56 51 32 57 8b f6 0c fb 9b c5 ca bd 71 b7 72 8f b9 f7 f8 97 ac 41 74 7c b1 4e d3 94 e8 ea e4 20 4e 5e 32 26 5f ec 57 0e 0f 40 cd 33 45 0c d7 e1 c3 99 67 65 e9 40 c7 4c 0b 83 ea e4 ea 84 f6 99 ac f7 7f 06 de 7f b7 35 73 fc 6e 9f 77 fe 0b 3e c9 b4 b7 95 df 97 ec 74 01 2b 20 f8 a1 c2 5a 8d b3 ee 1d c9 e0 5d 39 8d d8 fe aa e9 a4 e2 d9 cb c7 36 32 78 6b 32 c5 e3 6a b2 c6 fe 03 c9 bb e7 fc 9d 36 28 8a fb bc 9f d8 9d 6f cb 0a 44 36 e7 b3
                                                                                                                                                                                                                                    Data Ascii: K #X<)WS%z<^8X}&0!1^F~l,_)LW@Rf-gOf=LpbWQFVQ2WqrAt|N N^2&_W@3Ege@L5snw>t+ Z]962xk2j6(oD6
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC16384INData Raw: fd e5 97 b1 59 b0 da da cf 03 80 f7 38 e7 12 a9 17 53 b5 ba b3 b5 12 9b 37 cb e2 5d ab 3d 45 ad 23 65 63 45 3a 24 16 eb cc a3 81 1b 5b c2 67 a6 1f 3f 3e 11 c4 bc da b5 ca 03 50 b2 18 33 29 36 4e c2 7f 8a a1 e8 2d 33 4c 90 f2 92 31 6e 61 ef 43 23 db 73 32 ee f2 bb c8 8b e4 63 04 80 4d 62 49 30 2e 38 90 81 b5 ce 64 a3 90 f1 d3 10 e4 4a b3 48 ec 9b bb 88 97 04 86 56 27 fe 2e 13 bf e1 6c 7e 63 61 fb 7a c3 02 8e 6c ee 4a 40 38 2b 19 bf 91 35 2e 46 0d 32 ea 9b 1d 6c 4d c5 c8 52 21 66 62 91 65 03 63 32 b2 b8 25 c5 21 1b 72 fd 65 d7 d4 70 8f 94 c5 b3 aa 32 5b 72 fd 88 b8 56 ec ac ac 04 8a 73 c4 01 13 63 6c b1 de 6c a3 47 1c bf 6d 76 0f cd ae 9d b7 7d b3 bf 55 61 22 2b 02 04 56 9b 4d 56 d8 cf fa 33 db 81 08 10 a7 99 f9 c1 86 71 aa 40 ab f6 75 e7 8b a9 09 25 3b f5
                                                                                                                                                                                                                                    Data Ascii: Y8S7]=E#ecE:$[g?>P3)6N-3L1naC#s2cMbI0.8dJHV'.l~cazlJ@8+5.F2lMR!fbec2%!rep2[rVscllGmv}Ua"+VMV3q@u%;
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC16384INData Raw: 47 6d 06 69 f1 88 c1 a1 00 7c a6 fd 52 c5 0d 9b 31 02 9a a3 83 16 81 e7 31 5f 81 35 63 30 34 78 5b 85 0a 04 25 5b b9 b1 01 81 49 a5 98 39 4a 9c 67 56 80 25 7a bd 67 4a 82 fb 2c 31 53 dd 31 b1 ad f2 da fe be 3c 98 6d 92 c0 e8 ba d8 3e af 33 92 6e 41 16 09 e6 2d 9e f4 67 6c 0d 9b ee 9e f0 c6 1d 13 78 bd db da 4a 23 67 9e 2c 48 57 3b 56 79 00 f0 42 c0 98 ac 80 e6 61 57 a8 58 dd 0e 8c 03 6d 9f 12 fa 5d 52 11 0b e0 58 1a 30 32 d1 0e 76 17 00 37 a4 f6 d1 a2 20 c8 c5 7b 35 33 2e 58 26 0f 70 63 c6 bd a2 df 48 09 2e 5b ba 05 8a 02 76 f7 ba 4f 67 43 d5 8f f6 fe 57 26 9c 12 ce 07 3c d1 d4 64 c8 89 ad ba e5 91 89 c6 ea c1 70 d6 db ef ca b7 0b e8 8b 5c c3 54 98 cb fc de c8 e6 2b 91 2c 0f ee 2f c5 48 3d 3c c3 a7 3d 7d b0 b5 78 72 90 52 53 91 24 36 df b7 e6 03 1e bf 7b
                                                                                                                                                                                                                                    Data Ascii: Gmi|R11_5c04x[%[I9JgV%zgJ,1S1<m>3nA-glxJ#g,HW;VyBaWXm]RX02v7 {53.X&pcH.[vOgCW&<dp\T+,/H=<=}xrRS$6{


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    28192.168.2.449768184.28.90.27443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                    Cache-Control: public, max-age=11624
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:33:13 GMT
                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                    2024-10-06 13:33:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    29192.168.2.449771154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC369OUTGET /static/common/js/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:50 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 89478
                                                                                                                                                                                                                                    Last-Modified: Tue, 27 Sep 2022 07:34:50 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "6332a79a-15d86"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC16118INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC16384INData Raw: 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26 26 61 3d 3d 3d 65 29 7b 69 5b 68 5d 3d 5b 6b 2c 73 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d
                                                                                                                                                                                                                                    Data Ascii: m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&&a===e){i[h]=[k,s,d];break}}else if(p&&(d=
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56
                                                                                                                                                                                                                                    Data Ascii: function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC16384INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65
                                                                                                                                                                                                                                    Data Ascii: ction(e){return e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC16384INData Raw: 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 72 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 72 74 2e 76 61 6c 75 65 3b 76 61 72 20 70 74 2c 64 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 2c 53 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 68 69 73 2c 65 29
                                                                                                                                                                                                                                    Data Ascii: createElement("input")).value="t",rt.type="radio",y.radioValue="t"===rt.value;var pt,dt=S.expr.attrHandle;S.fn.extend({attr:function(e,t){return $(this,S.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){S.removeAttr(this,e)
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC7824INData Raw: 31 32 32 33 3a 32 30 34 7d 2c 7a 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 79 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 79 2e 63 6f 72 73 7c 7c 7a 74 26 26 21 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65
                                                                                                                                                                                                                                    Data Ascii: 1223:204},zt=S.ajaxSettings.xhr();y.cors=!!zt&&"withCredentials"in zt,y.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(y.cors||zt&&!i.crossDomain)return{send:function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFie


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    30192.168.2.449773154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC372OUTGET /static/index/images/n_mingdan.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:50 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 33897
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0cf-8469"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ba 00 00 00 53 08 06 00 00 00 e9 cb c2 7b 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRS{KiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC16384INData Raw: 53 d9 22 78 0a e8 b1 49 1b 1a 57 ad d0 60 78 93 83 d4 0c 38 e7 4e 6d 26 97 bf 5a 26 68 6f 52 64 88 f4 a3 7f d3 f3 11 63 ec 2b c3 a5 0d 19 87 c6 3b 5f 1f 5e a4 9a 4c 7e 31 b3 d0 59 2b 5a 19 df d4 e1 c8 72 68 a0 8f 2f 3c d1 76 3c c1 69 19 29 6d a5 24 c7 9c 9c 86 ad 6f 2f 90 c1 f6 95 82 ea 8c c6 18 9b 51 a8 30 84 90 5f 10 e9 f2 9b 74 eb ba 19 11 49 ac 1e b1 36 a6 8a 2c 6b e1 81 60 db 98 5a d4 b9 b5 16 6f 87 f6 52 1a f6 9d e8 53 09 c4 fa 98 e2 60 4c ce 4d 6d 36 9b d1 86 45 bd 08 b4 55 a2 8b 49 a4 4d b1 6e e4 3e fd e6 03 5d 55 a9 3d 4c bd f0 e4 5e f1 fe f4 04 cb c2 bc 1f ac d7 eb 7e 41 c9 de 46 61 5a a9 16 d3 8c a7 43 41 3a 89 2c e3 93 30 a8 ec dd 13 ba 4c 19 52 aa 5b 35 e3 eb 90 a8 b4 a7 c3 20 d2 8f d0 b9 2f 87 7e 85 43 83 4f 3e 33 fe 7e e6 1e 47 7b 41 16 ac
                                                                                                                                                                                                                                    Data Ascii: S"xIW`x8Nm&Z&hoRdc+;_^L~1Y+Zrh/<v<i)m$o/Q0_tI6,k`ZoRS`LMm6EUIMn>]U=L^~AFaZCA:,0LR[5 /~CO>3~G{A
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC1358INData Raw: 7a f2 3b de f2 f7 77 f6 66 6f 9f 9f 9c 52 8b 05 73 0c 67 cd 92 7c 6f 1b 53 67 2c 9a fa b4 a9 d5 cf 5d fe ba fa 08 1c 93 77 37 9b a0 07 59 e9 0d 24 9e 70 d5 7f f6 1a 60 db bf ae e4 5f 02 6f ca 59 b3 81 0d 44 08 11 19 b1 b2 55 c2 e0 c4 38 ba e8 9b 07 8e 0e e9 85 49 9e 9f fe 6d 60 03 df 8e 20 f4 bf 5e fd 8c 86 9f 79 65 2a 7e e4 fa fe e5 ff dc b9 6a 77 5a 5e 42 7a 8f 33 86 ac 54 d4 55 45 21 35 d5 63 cb c5 17 5f 78 ee 17 a0 18 de 64 dc a6 07 98 1e 5c 3f fb 53 df f9 fd 3b 1f be 75 6d ca f2 d8 32 3f 77 d4 66 49 3e f3 7c e5 f3 37 71 bf 7f ef bb 92 7b f8 87 bc be 08 de ec ef 37 b0 81 37 02 b2 35 f6 66 1e 72 8f 2f 80 dc 7b af 09 72 da 9b a8 d1 09 0b 18 21 a8 05 a2 02 a2 46 b7 61 74 1b f8 76 05 91 fc df fd dd 7d ec e8 67 df f7 6f 3c f5 5d e5 cc 50 b9 43 66 db 02 99
                                                                                                                                                                                                                                    Data Ascii: z;wfoRsg|oSg,]w7Y$p`_oYDU8Im` ^ye*~jwZ^Bz3TUE!5c_xd\?S;um2?wfI>|7q{775fr/{r!Fatv}go<]PCf


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    31192.168.2.449772154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC370OUTGET /static/index/images/n_anniu.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:50 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 10708
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0cf-29d4"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:14 UTC10708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0e 00 00 00 49 08 06 00 00 00 cc 9b c8 c5 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRItEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    32192.168.2.449777154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC368OUTGET /static/index/images/logo1.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:51 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 2653
                                                                                                                                                                                                                                    Last-Modified: Wed, 07 Aug 2019 14:35:52 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "5d4ae1c8-a5d"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC2653INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 1f 08 06 00 00 00 31 c7 f5 ee 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 09 c1 49 44 41 54 78 da ed 9b 7d b0 16 55 1d c7 3f dc 7b dc e5 e5 c2 bd 2a 88 03 6b 02 ae 8a 44 8a 46 06 41 85 34 19 e6 64 68 89 4d 41 29 59 52 c1 a8 29 98 04 66 d4 18 da 0b 64 c2 4c 48 06 2a 26 03 be 0c 56 32 83 48 bc 98 82 30 a6 a1 c0 b0 12 c2 82 c6 34 70 79 4b 76 39 40 7f fc ce c2 f2 cc f3 3c 7b f6 de e7 b9 b7 41 bf 33 3b cf ee d9 df ef bc 3d bf 3d e7 f7 76
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR1gAMAa cHRMz&u0`:pQ<bKGDCpHYs~IDATx}U?{*kDFA4dhMA)YR)fdLH*&V2H04pyKv9@<{A3;==v


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    33192.168.2.449778154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC372OUTGET /static/index/images/n_hongbao.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:51 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 336380
                                                                                                                                                                                                                                    Last-Modified: Wed, 07 Aug 2019 14:15:54 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "5d4add1a-521fc"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16153INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 a6 00 00 02 c2 08 06 00 00 00 cd 90 ce 13 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 24 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: a3 e5 e9 3a 19 3f 5f ca b1 a7 ea 64 e3 80 50 f5 bc 27 54 06 9b c2 30 7a 9e 39 18 2a 8c 79 10 d4 a7 59 bb 28 3d 48 1b 8c 97 00 55 d3 3e 02 53 9b c3 36 eb 92 66 12 04 d9 f9 c5 36 df 67 0a 1d d7 99 4a 5a 9e 62 a1 87 68 fe 93 a0 2a cb 8c ec 3f cd 70 71 3f dd e0 c7 ad d6 d5 3f e7 48 ef f9 dc 82 97 b8 b4 3f 4e fb d2 20 73 77 c8 ec cf ed c7 fe de 7e ba b6 de 69 0f 3e af d9 2c 8e 38 6c 09 3b 37 55 f8 bf 1d b4 01 7b 12 4a 7b 03 1a e9 6e 68 ee 82 d2 ee 73 f8 1c 40 3a 97 55 77 47 f3 4c 1f ab fb b1 93 03 53 27 a7 dd a7 76 b3 3a 45 ec f2 4b e1 0d 3e 9b 98 f3 d0 38 49 90 aa 26 01 8d 6d b7 02 1b c7 35 73 ed cc e6 9a da b9 a2 9c 20 35 91 68 8d 4f 61 7c c3 38 26 d6 8d 23 de d2 02 26 15 78 8d 41 a4 1d 0b ab f0 bd 2c f5 86 9e 57 d6 72 fe d2 eb 79 6e e0 f3 5c fa 57 1d ff d6
                                                                                                                                                                                                                                    Data Ascii: :?_dP'T0z9*yY(=HU>S6f6gJZbh*?pq??H?N sw~i>,8l;7U{J{nhs@:UwGLS'v:EK>8I&m5s 5hOa|8&#&xA,Wryn\W
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: d4 b7 0e 82 13 c5 06 4a 29 7a 39 44 90 88 d0 10 0e f2 6d 10 74 ad aa f8 5d ab 6e 60 41 cb 17 3a 9e f9 ae cd 76 48 2c 5c bd 7a c7 4f 19 d7 ce 29 3a a9 5f c5 64 fd 42 96 84 dc 25 06 0c 6b 30 3c d8 07 a5 91 61 c8 7a 2e f4 2e ee 06 17 21 d3 80 22 a1 29 15 cd 32 ce cb 04 6d 78 06 19 04 56 c7 f3 21 9f cb 99 7c be d2 e0 28 54 c7 8a d0 dd d9 0a 9e 47 1d 88 42 b4 67 a4 09 e4 35 66 0d 82 28 6b 5a 25 da 40 0f 4b f3 4e 39 33 6d 62 14 79 eb 94 34 16 89 71 c4 25 d4 1e 24 b5 96 24 42 b3 f4 ea 08 c2 89 ef 78 5e fb a9 d7 bc 86 3d f0 d2 af 1e 16 e3 65 eb 6b 6e 29 e3 8f df d0 84 90 5a f0 b2 6d 67 09 a7 70 b6 e3 b4 9f 98 24 d1 32 dd a8 2d d3 49 23 27 65 c3 63 32 72 85 c2 1d 95 ae ab b5 c2 dd 0a 15 67 09 4e 41 8c 54 97 20 95 c6 e0 65 ab 22 c8 3c e6 0a ef d1 0c f7 d7 67 fd cc
                                                                                                                                                                                                                                    Data Ascii: J)z9Dmt]n`A:vH,\zO):_dB%k0<az..!")2mxV!|(TGBg5f(kZ%@KN93mby4q%$$Bx^=ekn)Zmgp$2-I#'ec2rgNAT e"<g
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 45 c0 fb 38 b8 8f fe 1f b8 1b ee 54 94 60 29 6a 8a 8d 2c c5 f3 bc 7d ed a9 8d df d8 b1 f9 a5 6d 57 5c be ac bc b2 04 f5 f8 d3 39 34 df 3b 77 d1 4a c4 2a b4 f0 af 06 18 7a 17 40 cf 15 32 e8 ea 14 02 27 78 39 80 a0 ae 80 38 c0 53 62 41 8a bc aa d2 aa 10 d7 16 db 47 b4 05 a4 91 0a e9 ad da 8b 48 69 5d 14 80 25 ea 6b 39 ce 94 52 bb 30 a2 fb 96 70 3b 37 14 15 92 3a d7 a8 87 db e4 7d f0 87 3d 70 b1 e6 7b 8a 30 b8 77 04 fa b6 f5 43 ef 96 3e e8 d9 dc 0d 3d 4f 74 43 ff b6 01 c8 ec cb 41 ae 87 e2 42 c9 63 2a 80 fb 5c 79 55 2d 3c 5e 84 40 63 dc 86 48 d2 86 68 d2 02 3b 51 ae a6 aa b1 94 85 d5 c4 bf e3 e7 98 09 d1 38 6e 8f 7f 8f 25 f0 37 51 0b a2 51 0e b1 28 43 c0 c9 c1 42 80 4c 82 31 14 0f 2b 1c 01 4e ce 63 c5 91 12 14 29 56 75 28 83 75 04 32 03 23 90 1f c9 2a ef 2d
                                                                                                                                                                                                                                    Data Ascii: E8T`)j,}mW\94;wJ*z@2'x98SbAGHi]%k9R0p;7:}=p{0wC>=OtCABc*\yU-<^@cHh;Q8n%7QQ(CBL1+Nc)Vu(u2#*-
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: ab 73 d0 a8 57 c1 c3 09 dd 43 30 1a 06 3e 67 d1 78 e4 33 a8 63 90 60 4f 22 dc 62 48 ad 64 4b a0 cf 8a f1 95 32 a3 01 20 f6 81 7a a3 0a 8d d2 22 de 26 17 52 b9 0c e4 b2 0e 60 ac 8d 00 16 c1 59 14 72 fb c7 da 33 14 e3 6f b9 db 32 72 af 89 95 f7 78 14 a9 7b 42 88 67 f0 88 65 69 58 05 f2 e7 34 12 4c 41 f5 9c 34 b4 d4 4b 0d a8 15 f1 4b 22 c5 3e e7 5a 30 57 b2 7f a7 be 16 13 01 b0 42 30 2d b9 4b b2 e8 ad 91 74 61 a2 ab 9a 6a c9 92 e3 72 01 55 73 15 26 ee 09 c2 64 92 69 6c df 31 2d 94 14 06 21 ff cd 49 61 ff c4 6b 25 6b 1b 5a 51 57 c9 d1 e8 95 32 cf 24 de e4 a4 b9 35 21 aa 49 9d dd a3 73 4f 7c 47 e9 1c e3 30 80 00 2f a0 e1 85 40 8e 47 66 ca 84 cc ae dd 30 b2 fb 12 28 9c 7f 11 e4 f7 8e e3 bf f3 e0 0e e0 c4 9e 6d 02 1b aa 39 c5 e8 2e f4 41 10 a8 21 5a 6e ac ad 7c
                                                                                                                                                                                                                                    Data Ascii: sWC0>gx3c`O"bHdK2 z"&R`Yr3o2rx{BgeiX4LA4KK">Z0WB0-KtajrUs&dil1-!Iak%kZQW2$5!IsO|G0/@Gf0(m9.A!Zn|
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: ee 29 04 a2 94 dd 4a b9 a9 16 dd cd f3 7d f0 a3 00 41 a4 07 76 4c f5 a2 16 02 0c f2 17 24 a1 9d 0c 0b 16 59 16 b6 1b 65 39 10 c8 f9 41 09 a2 c6 0c c8 e0 08 06 f7 47 31 c8 28 81 51 57 e0 cf 05 10 cc 86 90 aa 0b a0 04 ac 8d e0 b7 8e e0 50 e1 f7 5a 04 5a 44 01 2c 07 81 a9 3d 74 bf b0 f3 7f a7 0c eb 87 a9 9f 78 e3 aa 07 9a d4 f5 6f a6 88 f5 ab d1 a3 ef bb c3 71 27 5f 28 9c a1 67 9a ae b8 c1 c8 f8 7b 8c 6c 71 d4 aa 4d 0f 36 6a 27 d2 61 63 1e 9b b4 8e 80 14 01 3e a5 46 15 65 c2 7d 88 e8 5c 24 65 79 2d 9e 5b 65 1c 31 95 57 b8 83 90 1a bb 16 0a 97 bc 08 52 e3 97 69 e4 1f 9c e4 0c b2 10 cd 31 5b 74 cf 4f ca e8 9e 1f 84 ea 98 33 44 a2 f6 9b f8 c9 12 d5 b8 5a 87 c6 89 e3 50 3b 74 08 bc e9 93 10 fb 75 04 a3 29 c8 8c 21 70 1a 2a 80 9b c3 b6 49 a7 d8 75 86 16 49 68 e7
                                                                                                                                                                                                                                    Data Ascii: )J}AvL$Ye9AG1(QWPZZD,=txoq'_(g{lqM6j'ac>Fe}\$ey-[e1WRi1[tO3DZP;tu)!p*IuIh
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 29 b1 42 47 b1 55 9e a5 4b 65 51 10 90 9a ad f9 eb eb 07 51 bc ff 83 a0 0d ed 52 a2 89 2d 3f ce a2 0b 13 5f 9e 80 b9 6f cf a9 b9 ae 0e 4a db bc 07 b4 41 36 fc d1 61 88 3d 65 09 88 29 bf dd ba f7 1a 2f ba 8c ee 71 a2 0f 3f 53 3f 6c 15 21 36 ca 41 15 f3 53 6a ac e8 3b cf a9 79 5e c2 c1 3f 38 08 b9 5b 72 9b fe 19 0f 94 0a ef f9 d2 f1 7d df 35 18 b3 70 74 38 38 b5 93 e7 d4 ad 78 4d 2b 1e d3 0a 9c ae c2 6b ba aa 65 ac 07 a6 bd d6 03 d3 d5 ff bb 46 38 6d f4 9c ea 01 50 1a 98 6f 5a 0b a8 8f 79 74 7f fc 53 9f 7c cc 33 9f 78 c9 d0 f3 e3 71 7d 47 eb 4f c2 a1 1a 7b aa f2 41 97 bc 66 d2 29 2b 2f ab 32 78 2b f9 5d 04 a1 ca cb ca 5b ee 8e 22 b0 d9 e3 27 8a 77 bc fd 9d 37 7f e1 fb 3f 38 3e 53 03 a4 a2 01 4a 9d 26 50 ea 40 73 c1 a3 ae 40 e9 c2 c1 6f 9f 91 cb cc 3d 9f 8b
                                                                                                                                                                                                                                    Data Ascii: )BGUKeQQR-?_oJA6a=e)/q?S?l!6ASj;y^?8[r}5pt88xM+keF8mPoZytS|3xq}GO{Af)+/2x+]["'w7?8>SJ&P@s@o=
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 3b 4e 9c 83 6b 42 fc e4 b9 81 0a 8f 07 11 45 1a 54 ca db 02 af 47 15 45 62 01 a4 1c 98 96 bf a5 0c 76 c3 e2 71 4a 16 e9 a1 cb 6e b7 1d 3e 07 e7 cf aa 81 ec 2e 7e dd 4a c1 ac d9 3d 41 29 a9 ec ce ff dd 79 a8 7c fb fe a2 51 54 aa 9b bd f9 c7 dc ef ba 7b 47 8a 85 a7 44 b9 c2 2a 9b 67 be 51 85 45 a1 14 54 4f 27 66 b8 e7 d5 d5 b6 07 0a 31 05 80 fa 69 50 b3 97 20 7a 7c b0 22 2c 8b 39 dd 7e bd f3 71 c7 67 4e 0f 74 7f 2d 82 d3 b1 29 16 b4 ca ae bd 0c 6a 72 61 a0 1d d0 ec 8f cf b2 bd 46 b6 94 e5 f8 e3 74 ca a9 f7 eb 2d 1d 79 ef 08 c4 e7 7b 19 4d 43 1e cb de e7 02 3a e3 07 7e 2f 12 dd 71 9b 55 f6 e3 3c ec 1a 74 b0 8c e0 ee de 4d 59 88 cf f4 da b3 3d 16 f9 7b 76 55 22 08 f2 72 3e 2a 30 ed 4e 38 e2 67 cb 6e 2c 1d 0c 90 52 45 56 a5 cc af 3b d6 f2 dd 41 e0 54 a8 f6 7a
                                                                                                                                                                                                                                    Data Ascii: ;NkBETGEbvqJn>.~J=A)y|QT{GD*gQETO'f1iP z|",9~qgNt-)jraFt-y{MC:~/qU<tMY={vU"r>*0N8gn,REV;ATz
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 2c 10 9c 52 92 d9 10 2e f3 55 c4 a4 92 9f 29 7b 95 86 f2 df 60 11 43 d0 16 82 0a 2f fe af 3c 83 d5 d0 43 ca bd a4 2c 58 14 0c 5f 5a 2c 68 4b e2 a4 1b 80 fa 3c 30 f4 83 ae b8 ef 0a dc 3c 74 69 9b 74 84 3c 77 05 86 a2 05 52 db 64 85 e8 8a 00 19 b4 b6 85 56 5a ff 50 e7 29 09 9e 90 72 12 67 43 a8 b4 97 38 26 e3 c8 52 46 10 ab 4c 1e a8 de 47 de 2a 02 a6 09 c6 c5 4d 81 c0 1f 4f 17 25 01 10 f8 e3 39 27 b5 5e a0 f3 29 35 35 b0 4a de 11 c9 47 25 74 81 7d 5a d7 70 e9 d2 5d f8 e4 27 9f ab 7f f0 83 9f b2 f7 3b 38 d5 c7 b5 a3 b9 6f f8 99 8d c5 3f f9 f9 7f 79 f9 99 af 9b 15 b5 f4 c7 6f 78 fb 88 4b d7 20 29 0b ee 2d 4d ab 5b d0 d8 c4 df c7 48 1c 19 41 14 d4 71 ed 6c 20 a8 41 40 82 37 80 c8 35 70 6c 1b dd 03 0a 1e 6e bb 6f 98 22 fa 7c 5c 1c fb 6d 23 cd 25 e3 cd 08 f5 8f
                                                                                                                                                                                                                                    Data Ascii: ,R.U){`C/<C,X_Z,hK<0<tit<wRdVZP)rgC8&RFLG*MO%9'^)55JG%t}Zp]';8o?yoxK )-M[HAql A@75plno"|\m#%
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: a3 ef 3a 1a bb 29 8d 19 eb 49 b9 8a eb 2f 2d 29 f9 52 96 f3 62 06 ed 16 4e cb 4d 01 21 82 80 f0 48 15 aa 47 62 08 e6 aa 90 29 2a 69 ca 11 68 ae 43 2f ed 43 16 56 11 dc 86 ec 07 8c 2f 80 30 68 e0 7e c4 9c fe c2 69 15 2a 35 09 3d dc bf 36 05 fb 3a 80 46 75 0e fa 76 05 92 d6 e3 70 e9 b1 14 16 4e dc 02 f5 a5 93 ce 17 c7 58 3f 8f ee 01 4d be a0 97 c8 d2 84 4d 97 23 4d df 49 c3 ad c2 cb 41 82 a8 fd 92 82 c2 59 14 72 90 5a f2 18 6d 16 2e fd 27 47 37 af df 2a a0 fe 7c 80 fa 57 7a bf d4 5d 9a 86 4d 37 b9 c2 80 f6 32 fd 65 8b 1a 49 06 a5 64 03 b2 9d ef 49 c8 96 65 79 73 f7 26 b0 2a e4 a1 cd 5c ed a5 dd 0b 7b c9 d2 5a f3 9e fb 59 ee e0 f7 06 91 13 11 9a 7a 8e 27 75 14 c9 fd 24 4b f3 91 ba d1 a9 df 51 89 39 03 cf 5e bb bb 60 9d 62 f3 04 f4 a5 2f 21 b8 bd 69 24 68 63
                                                                                                                                                                                                                                    Data Ascii: :)I/-)RbNM!HGb)*ihC/CV/0h~i*5=6:FuvpNX?MM#MIAYrZm.'G7*|Wz]M72eIdIeys&*\{ZYz'u$KQ9^`b/!i$hc


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    34192.168.2.449776154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC377OUTGET /index/Index/check.html?_=1728221587874 HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC203INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:51 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-Powered-By: PHP/5.4.41
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16181INData Raw: 37 65 31 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 79 73 74 65 6d 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 73 74 79
                                                                                                                                                                                                                                    Data Ascii: 7e15<!DOCTYPE html><html><head> <meta charset="UTF-8"> <title>System Error</title> <meta name="robots" content="noindex,nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no"> <sty
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16109INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 3e 3c 73 74 72 6f 6e 67 3e 53 45 52 56 45 52 5f 53 4f 46 54 57 41 52 45 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 39 22 3e 3c 73 6d 61 6c 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 67 69 6e 78 2f 31 2e 32 35 2e 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 6d 61 6c 6c 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: <div class="clearfix"> <div class="col-md-3"><strong>SERVER_SOFTWARE</strong></div> <div class="col-md-9"><small> nginx/1.25.3 </small></div>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    35192.168.2.449775154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC368OUTGET /static/index/images/n_top.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:51 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 8405
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0cf-20d5"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC8405INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 70 00 00 00 57 08 06 00 00 00 dc 49 c1 c5 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpWItEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    36192.168.2.449779154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC371OUTGET /static/index/images/n_banner.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:51 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 628164
                                                                                                                                                                                                                                    Last-Modified: Wed, 07 Aug 2019 14:15:54 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "5d4add1a-995c4"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16152INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 77 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                                    Data Ascii: JFIFddDuckydwhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 68 f6 69 7a 09 fb 2e c9 1c 9c e1 ce cf e9 a2 92 3d 11 9d ce 78 2d 64 cc d4 aa a6 a1 1a 2c a3 d8 f6 c7 44 e9 ba 45 f7 2b 9a b2 0f 11 5b f0 6b ae 0d e4 72 10 ca 59 15 7b 64 73 a8 b4 92 b0 0e 32 6f cd e4 27 cf 23 23 30 0e 51 c3 62 ee 4b c2 d8 5b 36 41 92 ad 94 51 43 bc 6e ab c0 74 aa aa ac 0b 22 af 6a b2 e0 db 96 0e c5 1c ac 8a 9d 08 cf 56 6e 82 00 d9 2f 3c a4 0c f3 38 74 ce 1f b9 cb 08 1d 2a dc c8 ac a2 99 87 7e 75 15 e3 3f 6a ae 66 6f 6d f1 15 5d aa f7 98 e6 5c fb 2c 9c af da 51 4d a5 66 5f 43 f0 72 4a 52 97 3c e7 96 19 c2 dc f4 43 6a 0d 1b bd 59 61 33 91 6c d1 b3 35 5d b9 58 e8 8b a5 41 56 cd 30 ca 49 2c f4 79 8e 66 43 b2 47 b5 fd aa 94 59 71 6d 99 9e d8 99 72 7c 87 66 78 73 08 74 87 9e 23 6b 01 80 e8 90 80 26 54 d8 0f 02 69 76 b9 9f 73 ec 3f 11 47 a3 39
                                                                                                                                                                                                                                    Data Ascii: hiz.=x-d,DE+[krY{ds2o'##0QbK[6AQCnt"jVn/<8t*~u?jfom]\,QMf_CrJR<CjYa3l5]XAV0I,yfCGYqmr|fxst#k&Tivs?G9
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 35 b0 b3 70 35 15 69 6e 9d 01 74 25 92 ad 50 a0 52 16 14 00 6e 59 cc a4 95 4f 90 4b 6c 5e 5a af 74 77 d5 26 a2 ca e3 15 76 85 36 a3 de 1a 71 2b 40 71 2a 09 2d 1d d9 c9 52 24 99 c8 89 48 88 9b e8 7e 82 42 eb 73 39 e8 66 5a ad 6c 5b 5a ae b1 85 ae 97 69 6c cc 54 d9 9e 6a 9c c3 78 f5 e5 1c 42 b2 bb 12 44 96 d5 af 24 f9 24 79 58 a2 3d 54 7e 27 26 72 35 2e 58 9c a7 10 eb ae 6a a1 70 17 19 59 a3 09 9a dd 12 dd 46 32 91 13 de 3c a6 42 40 66 44 56 f1 3f 14 d4 f0 a3 8d 54 bd 6f a8 7f 87 86 35 75 68 53 7b b4 88 2a 08 0b 53 24 ea ba 94 93 bc e9 6c 75 4d 02 e1 98 04 04 ba 3b a6 76 fe a7 36 d6 38 ab 9e 62 e7 8d bd 2c 7d 1b ba ef 8d 3b 62 82 6d 54 8f 91 98 d3 b5 d8 cc dc 36 dd c2 57 f8 bf 68 d0 96 43 79 35 1b 15 b0 01 ca f5 02 14 d8 10 4c 15 9b 95 52 a8 1c a7 71 94 b7
                                                                                                                                                                                                                                    Data Ascii: 5p5int%PRnYOKl^Ztw&v6q+@q*-R$H~Bs9fZl[ZilTjxBD$$yX=T~'&r5.XjpYF2<B@fDV?To5uhS{*S$luM;v68b,};bmT6WhCy5LRq
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: d9 d5 f6 e1 51 29 7b 04 5a 52 db 8a a4 ba 8c b9 3e 7f 9a 14 74 07 47 88 37 06 00 18 54 71 73 80 00 0c 00 c2 5e 5b 23 42 35 98 c1 32 8d 56 62 22 a0 3a 63 30 f3 07 5f 4e 35 88 61 51 97 3c 66 c0 c7 a3 a7 a3 6d 28 85 6a dd 10 48 88 8e fa 51 02 94 55 9c 60 88 8f 4e 3e 5a 72 53 bd 0c 26 51 aa 95 29 dd 86 13 38 00 98 43 a3 c9 f5 d3 a1 a5 41 39 c1 5d 3e 3f 0d f4 a0 72 a2 ac e3 61 e0 1b 76 d2 86 12 04 08 a4 13 9b 00 d8 5e 9e 9f 36 34 c5 2f 74 4f 6c 11 45 4c 6a 9d 92 b0 6c 62 7e 1c 3c fc bb 04 ce 38 02 b0 03 0d 9d 01 bb c9 41 28 83 b6 71 b5 a5 04 1e 40 3c de 5c d0 2c 30 00 e9 c7 e6 fe 5a 6c 4a 04 a3 60 51 1d c1 b3 ae b1 0f 09 51 c8 61 06 81 40 3c 7e 5f ab aa 94 4c 96 c0 cf 13 03 f1 78 7e 8a 51 28 04 e5 02 00 0e 9f 93 f4 d6 65 13 25 9d a6 37 59 89 70 4e 02 05 85 34
                                                                                                                                                                                                                                    Data Ascii: Q){ZR>tG7Tqs^[#B52Vb":c0_N5aQ<fm(jHQU`N>ZrS&Q)8CA9]>?rav^64/tOlELjlb~<8A(q@<\,0ZlJ`QQa@<~_Lx~Q(e%7YpN4
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 8d e1 a2 0f 7b da e9 fe a3 cd 3c 18 97 57 45 a0 c3 45 6d 8f e3 d9 29 e2 49 32 61 6e 59 6b eb 4c 2a 16 9c 05 c4 ce 32 61 d2 a7 4d 16 88 ae a2 52 6a 09 8c 73 95 20 02 e1 75 ef 23 42 b5 b6 57 42 f2 90 43 21 f7 00 40 32 25 5b 8a 3b e4 2d 48 cc a8 96 f7 53 21 22 67 1c e6 e7 c4 9c 5f c3 0f 52 71 73 7c 2f 70 a0 a3 1a 89 65 f5 5c 1e ee 88 6f 70 a9 ca 81 40 e9 79 d6 54 b4 00 0a 96 52 92 c8 12 00 a8 cf 95 75 87 f2 ca d3 2d 33 8c 42 e1 b9 35 8e e9 d2 c8 87 0f 0c 57 8b cc 59 0a 6b 2d b1 02 d1 37 00 9b b3 cd de 3a 3e e2 55 94 1a 4c 93 c4 4b cd 81 84 70 00 50 49 b4 c1 79 4d c5 77 64 54 b7 49 57 46 1c 0b 42 48 75 0b 48 42 94 a1 80 4e 61 6a fd 24 b7 bc a1 b1 24 e1 1d 3b 85 3c 7e e2 1e 20 79 54 94 36 7a 7b 9b c9 6e 69 d2 a8 ee 2e ba a2 3d 5d 36 6b 83 6a 73 7b f8 87 94 a6
                                                                                                                                                                                                                                    Data Ascii: {<WEEm)I2anYkL*2aMRjs u#BWBC!@2%[;-HS!"g_Rqs|/pe\op@yTRu-3B5WYk-7:>ULKpPIyMwdTIWFBHuHBNaj$$;<~ yT6z{ni.=]6kjs{
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 2b 3d 6f bd 57 e7 fb 29 da 6d 72 08 76 b3 bc b1 99 eb 7d ea bf 3f d9 4b 4d ae 41 0b 59 de 58 33 98 57 ef 0f f2 07 db 4d d2 67 92 24 ef 4f f9 4e 06 0f 1c 86 f3 88 f9 77 7c f8 53 34 19 e4 8c a2 b1 ed 90 61 5f 9f f5 93 4c 3c 80 3f 55 60 d3 0d 84 c4 c8 af 7a 5c b0 a0 24 13 1f 58 aa 27 e6 d9 87 9e a3 ee c7 94 44 e8 af 66 59 41 a5 70 81 bd 43 fd 34 cd 17 76 88 99 15 2d 3b 94 0e a3 83 23 29 42 8c a5 0a 36 62 00 ee 0f 0f 17 4d 20 65 18 98 84 ca 35 4c fb c3 0f 93 70 78 fc b5 32 1e 22 20 5a 01 12 d9 0c ce a2 53 37 ea 7d bd 01 47 b3 58 44 04 f5 11 77 18 4f 1e ee 66 dc 5c 5c c4 bb 51 be 2a 66 1d b7 b4 6a ae ef 6c 88 7e 1e 8c 74 d1 d7 89 54 0f 9e 05 02 ae 88 49 9c 8e 71 d4 5a 5f de 18 f1 2f 10 07 6e 8f 03 24 91 f0 49 72 28 b2 6c d5 53 68 76 2a ec 16 d8 e3 ef 6b 9b f1
                                                                                                                                                                                                                                    Data Ascii: +=oW)mrv}?KMAYX3WMg$ONw|S4a_L<?U`z\$X'DfYApC4v-;#)B6bM e5Lpx2" ZS7}GXDwOf\\Q*fjl~tTIqZ_/n$Ir(lShv*k
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 10 a6 dd 06 45 0a c1 40 ec c2 7b 76 72 e7 28 ec 5c 35 e2 1f 0f 71 25 58 b5 28 54 5b f8 90 26 6a a1 ac 6d 54 f5 40 4b 12 84 2f d5 7d 23 f4 d8 53 88 96 33 11 d5 fa 2d ac 0a eb e6 9b c6 68 1e a5 c1 36 d4 5b 92 c0 87 90 36 96 34 7c 00 9d d1 73 d9 ac 1a ac fa 57 4f ed 2b b9 24 55 96 b6 ef fb 5d 92 4a bf b6 94 53 99 8e 92 45 25 62 dd b7 50 0c cc 49 ae dc a8 da a0 59 ae 65 61 84 a8 80 55 f9 81 44 c9 21 69 9c 8a 14 4c a6 24 50 4e 04 ce 43 9d 71 6f 09 ff 00 71 b8 89 ce 39 e1 c7 95 6f b6 d7 bc 9e fa a4 e2 cb 35 0a 50 4a 2a 9f 60 90 87 69 5f 51 0d 56 01 b8 eb 2a 52 2a 9a 71 32 78 2b 9d 24 64 e1 f4 dc f7 ed 9d 07 70 34 bd b4 ff 00 53 ed 58 b7 b1 d2 8d 9b 47 a3 30 dd 56 72 25 9a b6 4f 33 1e 75 1c 2d 6d dc 90 12 ec d5 67 26 cc aa 80 8a 67 54 53 15 12 3a 27 35 6b b4 0b
                                                                                                                                                                                                                                    Data Ascii: E@{vr(\5q%X(T[&jmT@K/}#S3-h6[64|sWO+$U]JSE%bPIYeaUD!iL$PNCqoq9o5PJ*`i_QV*R*q2x+$dp4SXG0Vr%O3u-mg&gTS:'5k
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 78 15 35 52 87 70 52 12 e0 51 28 df 52 37 92 50 54 1b 5b 89 05 5b d3 13 ed 2e f8 50 ea 59 a0 bc f0 5d 65 3d 47 0f dd d2 e2 18 d4 49 42 51 50 8d e7 19 61 d1 39 b0 f1 21 d6 db f5 ba a7 90 5a 0b 48 53 60 78 73 de a7 4f ed 5b 33 53 dd cf 69 cc e5 af 73 69 5e a2 03 ab aa c3 9b b3 40 53 82 23 45 5f 2c da 56 04 1a 0a ab 92 22 4a 0a 49 23 15 56 40 7e 06 e8 aa 8f 00 14 86 21 0b e8 3b 05 c5 37 1a 0d c2 a5 2a a5 89 25 7b c9 dc 5f b2 0a 4a d1 f9 a4 a6 58 65 30 65 84 7b 67 c0 5e 2d b9 df 78 45 bb 6f 12 35 50 c7 14 da 4a 69 2a db 7f 17 0c 92 0b 2f 4c 80 56 87 5a 22 4e 11 35 ad 0e 4e 6a 04 9e 6d 31 47 7e 38 80 ee eb c0 37 74 07 45 5d 03 1e 81 2d 94 8c 32 80 d2 88 95 8e 07 08 cc 69 c1 4a 1d 11 1a 9b c2 71 ba 90 29 26 23 91 11 ac 03 1d c1 f2 56 49 90 99 88 96 da 15 00 12
                                                                                                                                                                                                                                    Data Ascii: x5RpRQ(R7PT[[.PY]e=GIBQPa9!ZHS`xsO[3Sisi^@S#E_,V"JI#V@~!;7*%{_JXe0e{g^-xEo5PJi*/LVZ"N5Njm1G~87tE]-2iJq)&#VI
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: a4 61 1e a0 db 40 d4 67 0d 73 28 9a 30 4c cb 18 88 b7 45 43 f1 a8 91 c8 4c bc c7 59 89 22 23 d8 ac 92 39 fd 35 4a fa f4 fa d7 b2 e9 97 c6 65 10 3c bc 39 a2 75 06 d4 ca 19 30 2f a1 c6 19 7d 9f 42 5b 47 7f 90 2b 5d af 78 8c 62 9e a5 78 c7 40 5a f0 ed 9c 83 0e 61 e3 8e 14 53 7d d8 f2 b9 a9 31 ca 15 d6 68 92 5f 8d 47 98 09 27 1f d4 e4 e7 57 3b bb 56 b8 82 ee 93 79 ca 7f 00 3b 0c b4 c1 c4 c8 e5 3c 63 47 b9 54 be d6 af 77 67 cb fe ea 3a 56 cd 81 51 42 a2 98 93 d1 27 ea 74 a5 9b 5c 9e f9 72 d3 99 8e 67 7b af d2 8e ae b4 ed b0 e2 48 54 26 6e 4a 19 05 e3 4b 99 e5 92 05 7d d6 6e 7f 2f 80 2d ed 92 ae 3d 78 ba ae 44 03 81 cf 9f cb 93 9f 0c e3 8d 5f 2e 83 6f c1 17 a4 64 59 52 02 70 13 67 9f 67 e8 d9 5a 0b ae 97 4c cc 73 9a ca cd 58 90 28 88 15 33 f9 43 c3 c9 50 b6 e4
                                                                                                                                                                                                                                    Data Ascii: a@gs(0LECLY"#95Je<9u0/}B[G+]xbx@ZaS}1h_G'W;Vy;<cGTwg:VQB't\rg{HT&nJK}n/-=xD_.odYRpggZLsX(3CP
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 16 b5 62 30 26 49 40 39 6f 12 09 54 8e 09 1c e0 c6 9d 77 a4 7a f5 54 dd a8 a5 62 d0 a4 87 2a 73 01 c4 03 24 d3 92 33 4a d4 09 74 4f 16 d3 b8 70 72 22 9a e7 a6 f6 94 36 91 db 76 14 ec c5 c9 07 6c dd 1c 9d c5 7a 5b 9a 68 dd 25 75 43 5c ef 15 9d 2a a3 53 4c ca c9 e7 32 61 6b 41 bc 78 76 e8 ae f1 37 46 74 e1 2e 26 ed 16 31 4c a0 09 c3 35 f5 97 3b c5 4d e5 08 49 6d a5 14 30 5d 32 66 9d a4 ce 6b 90 fc f7 00 4a 80 12 dc 49 f5 88 9c 1d c0 bc 43 73 ac e2 ea bb f5 05 3d 3b f7 1a 5d e6 69 5e ac 51 14 36 ba 70 90 15 a4 da 24 a5 3c ea 52 16 52 d9 46 e2 15 27 1d 40 21 26 83 b1 47 4a 74 99 29 0b 7e d1 d0 b5 5b ea 14 83 69 28 fb ca 2a 0a ed bc af db aa df 8e 5d ba 8c ad 68 5b d3 51 96 9f d3 bd 3b b2 dc c8 c9 2e a2 b2 6c 1b 2c 61 5d 44 9b a2 aa 64 3a 62 40 b8 b9 8b bd d0
                                                                                                                                                                                                                                    Data Ascii: b0&I@9oTwzTb*s$3JtOpr"6vlz[h%uC\*SL2akAxv7Ft.&1L5;MIm0]2fkJICs=;]i^Q6p$<RRF'@!&GJt)~[i(*]h[Q;.l,a]Dd:b@


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    37192.168.2.449780154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC369OUTGET /static/index/images/n_bghw.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:51 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 690861
                                                                                                                                                                                                                                    Last-Modified: Wed, 07 Aug 2019 14:15:54 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "5d4add1a-a8aad"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16152INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 f0 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 08 f4 07 80 03 00 11 00 01 11 01 02 11 01 ff c4 00 a7 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 02 01 06 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 08 09 10 00 02 01 02 03 04 08 04 04 03 07 03 04 00 00 0f 01 02 03 00 11 04 21 31 12
                                                                                                                                                                                                                                    Data Ascii: Adobed!1
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: e6 a7 eb 56 33 d5 f5 31 0b 86 1d 59 21 b7 6c 9b 1f b5 19 76 e2 76 23 ac 12 9b 69 b4 18 fa 5e 87 21 70 f3 bf 76 27 f3 04 0f 53 61 43 0d a6 04 27 6b 13 22 a2 fc a0 8b 9f 3f da f4 d5 cf a6 16 74 bf 51 83 41 c5 a4 61 64 50 35 63 7c da dc e8 bb f1 be 18 ed 6d 15 62 d1 a9 d9 0e 7b d2 be af 21 df 61 a0 a8 b3 fe 92 a4 3f c4 e2 ec 34 67 08 3f 42 e5 7f 41 7a ac f3 57 f4 a8 d8 a0 5a 7c 54 70 02 09 da 7b 64 83 5f ea e0 28 96 e2 1c b2 bc ef b5 21 e4 38 28 e0 05 56 39 6d fc 40 89 0c 78 75 d9 27 bf 2b 5b 6d bc 06 61 45 17 8e 0b 00 ce c0 28 2c cc 72 03 32 49 a2 34 9a 07 81 82 bd b3 00 82 34 3c 7d 0d 0b 30 de 03 0e 59 c4 cc 3b 2b dc bf c4 da 5f c1 7e b4 ab 26 ac d4 6d 1b a4 81 eb 50 ee 29 61 e4 73 1e f5 63 3d 4d 70 31 0e a2 67 b7 69 c3 20 3c 82 e9 e6 4d 09 3c 14 c3 61 1f
                                                                                                                                                                                                                                    Data Ascii: V31Y!lvv#i^!pv'SaC'k"?tQAadP5c|mb{!a?4g?BAzWZ|Tp{d_(!8(V9m@xu'+[maE(,r2I44<}0Y;+_~&mP)asc=Mp1gi <M<a
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: bf e9 3f 5d 28 ce 53 30 e0 25 72 0c 9f 86 bb ef df 3e 03 30 3c e9 ab 22 c4 71 a4 48 11 05 94 7a 93 bc 93 bc 9a 8d bb a0 85 8f 4d 89 cb 5b 27 50 de 7a 1f 71 56 31 79 51 85 ba fc 1d b5 3d 5b 46 7c 54 58 7a 8b 54 6a 79 8d b0 c6 f0 44 7f 22 fa 81 63 ef 42 70 da 8a 28 0a 02 80 a0 28 32 78 21 93 bf 1a b1 e3 6b 1f 51 63 44 c8 c0 e0 30 c7 e1 61 e0 c6 9a 76 c7 6b 83 c3 ae 91 83 fa 89 6f ad 0c 86 02 aa 8b 28 0a 38 00 00 f6 a2 bd a0 28 0a 02 80 a0 ce 69 3a a8 9e 4f 95 49 1c ce ef 7a 25 f1 1f 34 cc 59 8b 31 bb 31 b9 27 79 35 58 79 41 7a 19 52 2c 1a 48 74 54 d3 79 6b f7 47 32 6a 37 b9 13 d3 17 2c 93 c6 5d ca a6 da f6 17 25 02 fa 73 aa ce dd 5c a8 d8 a0 28 30 c4 4e b0 21 63 9b 1e e2 ef 63 fb 0d f4 4b 71 33 06 e4 c9 3e 21 cd f6 63 62 49 d0 93 bb 96 95 59 9f 5d 74 7c 65
                                                                                                                                                                                                                                    Data Ascii: ?](S0%r>0<"qHzM['PzqV1yQ=[F|TXzTjyD"cBp((2x!kQcD0avko(8(i:OIz%4Y11'y5XyAzR,HtTykG2j7,]%s\(0N!ccKq3>!cbIY]t|e
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 11 ae 83 53 bd 89 d4 9f 1a 8d 49 8d 28 a2 80 a0 28 0a 0c a7 85 67 8c a3 78 ab 7c ad b8 d1 2c d4 64 95 f0 cc d0 cc bb 71 de cf 19 cf 5f 89 2f c4 7a d5 67 71 b3 60 d2 65 eb 30 b2 02 0f c0 da 83 c2 fa 8f 3a 2e 7c 2e 70 58 90 6d d5 93 cc 15 b7 d6 89 95 d9 c3 98 10 b4 83 6a 56 04 47 1a 82 c1 6f 91 76 23 2c 81 c8 71 a1 99 fa ce 3c 24 cf 9e ce c2 8d 5a 4e c8 03 cf 3a 18 f5 9e 38 01 48 0e d3 91 67 9f 4b 03 aa c4 37 03 c7 5a 1c 70 56 88 f4 5e e0 2d ee 72 16 d4 93 bb ce 83 e9 20 8f aa 85 10 ea 17 b5 fa 8e 6d ee 6a 37 3c 46 b4 51 41 2b 1d 8a 60 c6 18 cd ac 3b 6c 32 39 fc 20 ee cb 5a ac db e9 2a 8c 8a 00 12 0d c1 b1 1a 11 91 14 17 b0 78 83 34 64 39 ed c7 93 1e 20 e8 de d9 d4 6e 5d 69 06 26 39 ee 17 26 1a a9 d6 d7 d4 71 14 25 d3 14 51 40 50 14 05 01 40 50 4f e9 09 76
                                                                                                                                                                                                                                    Data Ascii: SI((gx|,dq_/zgq`e0:.|.pXmjVGov#,q<$ZN:8HgK7ZpV^-r mj7<FQA+`;l29 Z*x4d9 n]i&9&q%Q@P@POv
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 7b 89 bb 4c 75 66 f5 34 43 78 78 30 f2 90 5e 6d 93 bd 0d 94 df 7d 98 e4 41 f5 a2 c9 16 15 a1 8c 2c 6a d1 a8 d1 54 30 b9 3f 52 4d 46 bc 35 a2 be 6a 67 12 4b 23 8d 19 89 1e 1b bd aa b9 d3 18 06 b6 20 0b 81 b4 ac 33 df bc 0f 1b 8a 55 9c ae d4 6c 50 14 05 07 99 30 3a 11 a1 d0 8f 03 ba 81 59 30 30 49 9e c9 43 c5 0d bd 8d c5 12 c9 4a 3f 46 b7 c1 20 3c 98 5b dc 5c 55 d4 ed 60 7a 3f 10 34 08 de 0d fb da 9a 99 5c 7f 05 89 fe ef fc cb fb d0 ca ff d1 fc 25 7c 54 08 6c d2 2d f4 20 67 6f 1b 57 95 5f 7d f6 44 fc 61 8b 10 04 91 3a 97 41 66 4d 18 ad f5 00 d8 92 bf 4a ac df 3e 63 8c 32 6d be 1e 40 3b 8c 52 4b 67 62 05 d1 8f 00 41 b7 95 09 18 38 ea d1 8f c7 2b b8 fd 31 a3 58 db 9b b7 b0 a2 2d 61 e2 58 a2 55 50 2e 40 66 3f 33 11 af 85 46 e4 c8 de 8a 28 0a 05 31 78 a1 02 d9
                                                                                                                                                                                                                                    Data Ascii: {Luf4Cxx0^m}A,jT0?RMF5jgK# 3UlP0:Y00ICJ?F <[\U`z?4\%|Tl- goW_}Da:AfMJ>c2m@;RKgbA8+1X-aXUP.@f?3F(1x
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 9b fa d5 65 c5 ad 40 ef f0 a2 4c 30 9e 3b ed 2d f6 d7 50 76 4e 64 6f 06 db aa 2e 78 d6 38 68 cc 93 c6 a0 68 c1 8f 20 a6 e6 fc a8 93 97 ff d0 fc 2c af 2a be fc 02 40 04 93 60 05 c9 3b 80 df 41 32 6c 79 62 63 c3 a9 62 72 db b7 fa 17 ef 57 19 b7 e3 5c 1e 14 c5 79 24 ce 56 f3 d9 07 5b 9d ec 77 d0 93 d9 ea 8d 0a 08 fd 24 b6 92 36 e2 a4 79 a9 ff 00 7a b1 8e a6 98 b5 eb b0 b1 4c 33 d9 00 b7 81 16 3e 8c 28 b7 8d 4b 56 28 ca cb 91 52 18 78 83 7a 32 fa 48 65 59 a3 59 17 7e a3 83 6f 07 c2 a3 73 cb 93 3c 6b 32 c2 4f 6d 85 f9 0e 00 9e 24 50 df 38 95 8f 1d 5e 23 69 3b 25 94 31 23 23 b5 73 73 71 c6 d5 63 37 95 1c 1c c6 68 ae d9 b2 1d 96 3c 72 c8 f8 91 51 a9 7c 13 e9 3d 61 f0 7f fc 6a c6 7a b9 4b a2 2d f4 73 5e 16 5d ea e7 dc 0f da 95 ae 9e 0a e2 c1 83 14 b3 28 c9 ac f9
                                                                                                                                                                                                                                    Data Ascii: e@L0;-PvNdo.x8hh ,*@`;A2lybcbrW\y$V[w$6yzL3>(KV(Rxz2HeYY~os<k2Om$P8^#i;%1##ssqc7h<rQ|=ajzK-s^](
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 97 6e 78 97 f3 83 fe 1e d7 da 84 e5 66 78 7a e9 61 52 3f 0d 36 9d f9 e8 15 7c cf b5 46 ec df c2 f8 ec 4e c0 ea 63 36 62 3b 64 7c 2b f2 8e 04 fb 0a b1 2d f4 f7 05 84 08 04 b2 0b b9 17 55 3f 00 e2 7f 31 f6 a1 22 8d 46 85 01 40 50 14 05 01 40 50 21 8e c4 18 94 46 86 ce e3 33 f2 af 2e 04 9a 33 6e 13 c0 c0 26 76 91 f3 54 b6 47 e2 63 9e 7c 40 ab 53 a7 95 ba 8d a0 e3 c1 18 86 be f5 52 3c 2d 6f 62 2a c6 2f 2c 20 90 47 2a b1 ee e6 1b f4 b0 d9 6f 63 44 9e 1e 4b 19 8e 46 4d 40 37 53 f3 29 cd 58 72 22 87 0d 70 93 08 66 0c dd d2 0a b7 20 77 f9 1a 2c e5 5f 15 19 9e 02 10 82 72 75 b7 c5 6d c3 76 60 d4 6a f0 82 14 96 d9 d1 b4 b1 cb 3e 19 e9 5a 61 ba e1 31 0d a4 79 71 ba db d6 f5 17 2b 75 c0 85 ce 79 91 00 cc 80 41 3e f9 50 cf aa 18 75 c3 c7 19 92 35 d9 41 7b ca e2 c5 80
                                                                                                                                                                                                                                    Data Ascii: nxfxzaR?6|FNc6b;d|+-U?1"F@P@P!F3.3n&vTGc|@SR<-ob*/, G*ocDKFM@7S)Xr"pf w,_rumv`j>Za1yq+uyA>Pu5A{
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 70 da 8a 28 38 94 5e 29 01 de 8f fe 93 41 3f a3 3b 92 fe a5 fa 52 b3 d3 c2 9d c7 11 46 85 01 40 50 73 23 ac 68 ce dd d5 17 3f 60 39 93 41 f3 8e cf 3c a4 ea ee d6 00 7a 00 39 01 55 cd 6e 35 4c 1c 04 b5 ae 05 dc ef 66 3b 87 9e 42 a3 7c 44 b8 d9 b1 18 b8 da 41 7d a6 0d 6d c1 56 e4 01 c8 5a ab 3c d3 5f cd e9 1b 1c c4 63 cb b2 b7 ff 00 51 a7 a5 e7 a8 c6 36 06 9e 35 d8 ef 21 b8 07 2b 82 2c 40 e7 51 6c d7 38 2c 2b 40 0b bf 7d 85 ac 33 d9 5e 17 e2 4d 12 4c 3d 46 85 01 40 50 40 c6 ae ce 26 4e 7b 2d ea 2a b1 79 31 8e 1b 70 e1 e5 1b d4 03 fd 4a 0f d4 51 6f 1a 5e 38 42 42 71 12 8b 8d 22 43 a3 b1 d0 b6 fd 91 ef 44 cf 1a e3 0f 11 9e 60 bf 0e 6c e4 6e 51 af 85 ce 54 49 1f 44 00 00 00 2c 00 b0 03 70 1a 0a 8e 82 80 a0 28 0a 02 80 a0 e0 4b 1b 3b 46 1c 17 5e f2 ef 1f fe 0f
                                                                                                                                                                                                                                    Data Ascii: p(8^)A?;RF@Ps#h?`9A<z9Un5Lf;B|DA}mVZ<_cQ65!+,@Ql8,+@}3^ML=F@P@&N{-*y1pJQo^8BBq"CD`lnQTID,p(K;F^
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: e5 44 b3 7f 50 b4 cb 78 aa c0 a0 66 31 b5 86 9f f2 3c 4e 07 8d d4 9f 43 40 b5 b2 be ea 07 30 d3 0c 3a 4b 26 45 da c8 8b c4 8c c9 3c 86 54 59 70 b4 92 3c 8c 5d d8 b3 1e 3b b9 01 a0 14 47 14 1a c2 ea 92 c6 ec 2e aa c0 9b 66 72 a1 16 07 48 61 ce a5 d7 c5 7f 6b d4 c6 fb a1 a4 96 39 05 e3 75 6f 03 9f 98 d4 51 5d d0 14 05 04 4e 90 97 6e 5e ac 1e cc 7a f3 63 af a0 ab 18 ea 61 86 80 cf 20 5d 14 66 e7 82 f2 e6 68 92 6b e8 54 2a 80 8b 60 14 01 61 bb 87 b5 47 47 b4 05 01 40 50 14 05 01 40 50 14 1e 12 14 16 62 00 02 e4 9d 00 a0 f9 dc 4c bd 74 cc e3 bb dd 5b fc a3 4f 5d 6a b1 6e ba c1 df f8 98 ad c4 fa 6c 9b fb 50 9c be 86 a3 62 80 a0 28 0a 02 80 20 10 41 17 07 22 0e 84 70 34 12 e6 c0 10 db 78 73 b2 75 d8 bd ac 7f 2b 6e ab ac d9 f1 8f 5f 8e 88 6c b2 b1 b6 f6 4d af f3
                                                                                                                                                                                                                                    Data Ascii: DPxf1<NC@0:K&E<TYp<];G.frHak9uoQ]Nn^zca ]fhkT*`aGG@P@PbLt[O]jnlPb( A"p4xsu+n_lM
                                                                                                                                                                                                                                    2024-10-06 13:33:15 UTC16384INData Raw: 0d 48 e6 38 54 6a 5d 3b 45 14 05 01 40 12 06 64 d8 0d 49 dd 41 1b 19 8b eb 3f 0a 23 d8 f8 98 7c 67 80 fc b7 f5 aa c5 bb f8 d3 0f 0a e1 90 e2 67 c8 db b0 9b c5 f4 fe a3 ed f4 2c 99 e6 97 55 93 1d 39 27 25 de 77 22 0d 00 e6 69 c2 72 b6 aa b1 a8 50 02 aa 8b 0e 40 54 6d 16 36 fe 23 1a 1f 51 b6 48 e4 a8 3b 3f 41 55 8e 69 49 09 32 48 4e a5 da ff 00 e2 34 45 fc 2c 8b 24 11 91 aa a8 46 1c 0a 8b 7d 2a 37 38 31 45 14 05 01 40 50 14 05 01 40 50 14 05 01 40 50 14 05 01 40 50 14 05 01 40 50 14 05 07 ce e2 8d f1 13 7e b2 3d 32 fb 55 62 f2 6b 10 36 f0 78 77 de b6 17 e5 62 3e a2 85 e2 38 e8 e6 b4 ec bf 32 1f 62 0d 29 d3 ca 96 31 fa bc 3c 84 6a 46 c8 fe ac be 95 1a bc 3e 7a ab 06 b0 b8 63 88 63 9d 91 6d b4 77 fe 91 cc d1 64 d5 93 02 24 32 47 12 85 25 18 0b 6a 49 52 33 3a
                                                                                                                                                                                                                                    Data Ascii: H8Tj];E@dIA?#|gg,U9'%w"irP@Tm6#QH;?AUiI2HN4E,$F}*781E@P@P@P@P@P~=2Ubk6xwb>82b)1<jF>zccmwd$2G%jIR3:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    38192.168.2.449782154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:16 UTC366OUTGET /static/index/images/s-1.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:16 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:52 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 5224
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 04:10:50 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333c94a-1468"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:16 UTC5224INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 6f 08 06 00 00 00 6c 1f d7 1c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRZoltEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    39192.168.2.449781154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:16 UTC372OUTGET /static/index/images/n_neirong.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:16 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:52 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 10033
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0cf-2731"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:16 UTC10033INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 15 00 00 00 37 08 06 00 00 00 bb 1f b8 6a 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR7jKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    40192.168.2.449784154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:16 UTC366OUTGET /static/index/images/s-2.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:16 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:52 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 10891
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 04:10:50 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333c94a-2a8b"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:16 UTC10891INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 6f 08 06 00 00 00 7b 3d 47 d5 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPo{=GtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    41192.168.2.449785154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:16 UTC366OUTGET /static/index/images/s-3.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:53 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 15328
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 04:10:50 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333c94a-3be0"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC15328INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 bc 08 06 00 00 00 8e 8f 0b 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRdtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    42192.168.2.449787154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:16 UTC369OUTGET /static/index/images/n_xize.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:53 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 10363
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0cf-287b"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC10363INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 15 00 00 00 37 08 06 00 00 00 bb 1f b8 6a 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR7jKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    43192.168.2.449788154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC370OUTGET /static/index/images/n_guize.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:53 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 11649
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:22 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0ce-2d81"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC11649INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4f 00 00 00 3a 08 06 00 00 00 a9 b7 bd 35 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRO:5KiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    44192.168.2.449789154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC367OUTGET /static/index/images/n_kf.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:53 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 10487
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:22 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0ce-28f7"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC10487INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 70 00 00 00 69 08 06 00 00 00 e2 39 a7 18 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpi9tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    45192.168.2.449790154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC369OUTGET /static/index/images/p-logo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:53 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 4002
                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Sep 2022 02:26:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333b0cf-fa2"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:17 UTC4002INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRddpTpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    46192.168.2.449791154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:18 UTC374OUTGET /static/index/images/n_mingdanbg.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bbvip666bet.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:18 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:25:54 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 505638
                                                                                                                                                                                                                                    Last-Modified: Wed, 07 Aug 2019 14:15:54 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "5d4add1a-7b726"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:18 UTC16153INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 ae 00 00 01 35 08 06 00 00 00 ce 03 a8 58 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR5XKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://
                                                                                                                                                                                                                                    2024-10-06 13:33:18 UTC16384INData Raw: 1d 11 b0 b4 00 92 0e 58 5a 82 57 a9 1a 5b 9a 6e 6f 63 93 ca f8 87 06 ba 57 1e 68 5f 03 eb 32 ae b1 55 29 94 28 86 06 10 f2 2c 66 a6 7d 7b ce 3c 30 d8 d9 7e e0 26 75 c5 4a 39 ac 58 07 49 c2 c0 18 40 68 20 6e e1 72 03 c9 ac a4 a2 b6 12 75 33 53 28 9b b9 51 36 ae 39 31 4b 7a fe 95 98 30 07 3a 08 c7 0f a2 f0 ae 0d 35 b8 41 45 05 2c ca 70 f8 d0 ba 9c 67 6c d4 c7 a0 93 63 b4 a2 1b bb f7 d0 1b a1 5d 0b 67 12 9d 53 67 58 dc 2c 6e ab a6 82 43 03 a4 0e fc 9c 5d 52 59 99 6f 75 1a b5 66 fd 8d 73 59 df 7c 63 f4 7e 10 50 79 f8 2e de ce c2 89 e2 4d 4f 9d a4 06 2a 01 90 69 41 07 fb fa c4 39 ba 9f 57 7f 65 c6 aa 6b b9 a7 47 95 22 19 f1 77 79 cc ba d4 c6 60 84 af ee 5c c0 fd 6a 4e 6a d4 a9 52 47 53 7b 17 d3 42 15 3c 4e 1d 0f db f9 2b 95 6c 5e 46 03 10 9a df 49 e6 73 c8 59
                                                                                                                                                                                                                                    Data Ascii: XZW[nocWh_2U)(,f}{<0~&uJ9XI@h nru3S(Q691Kz0:5AE,pglc]gSgX,nC]RYoufsY|c~Py.MO*iA9WekG"wy`\jNjRGS{B<N+l^FIsY
                                                                                                                                                                                                                                    2024-10-06 13:33:18 UTC16384INData Raw: bd 51 05 7e da 01 09 41 94 8e 41 dd 36 49 1d 7a eb f3 56 02 26 31 fe 2b 83 a7 fd c3 06 c4 18 3d 91 4a 68 80 d2 dc ab 34 57 05 a2 b7 f6 39 bb 7b 02 2f 11 81 0c 58 c5 79 59 9d 91 b3 cc 40 ce a0 b5 39 ba 10 72 92 db f7 38 10 84 6c 9e 6d 8d f4 dd d2 8c 6d 00 6c 23 d5 5a aa 72 3e b6 f6 ac c4 1a a8 ef 49 79 1e 10 da 62 25 a2 a9 09 83 ea 85 57 6f fc 3a 3b 3b 4f 2d 7d ed 91 a0 ca 1d 03 5d 06 8e 0b 2b cd 59 e1 4e ba e8 19 50 93 29 14 34 e5 2e 7c e6 13 c5 0b 17 56 36 f6 08 ba 0e a2 fd f7 17 5b bf b1 b3 33 d2 9c d9 8a d3 b3 4a ba f7 e7 90 93 ca 8c ad 8d 51 65 89 ce 2e c9 ed 9f fb 33 cf e9 d1 1c 71 9c 58 42 28 6d 91 a0 ab c7 33 9b 13 7c ca 6a ee 39 b6 b5 48 1c 72 62 15 5f 3e 08 a0 ad 20 ed 5b 40 fb 70 b1 73 56 ed b8 86 6c bf e8 cf 08 82 f4 51 8c 30 ec 41 95 a2 f2 c0
                                                                                                                                                                                                                                    Data Ascii: Q~AA6IzV&1+=Jh4W9{/XyY@9r8lmml#Zr>Iyb%Wo:;;O-}]+YNP)4.|V6[3JQe.3qXB(m3|j9Hrb_> [@psVlQ0A
                                                                                                                                                                                                                                    2024-10-06 13:33:18 UTC16384INData Raw: bd 26 f5 9c 3e 3b 68 a5 ce c1 78 f1 40 15 83 77 f0 42 4c d3 49 90 d8 c4 07 75 8d c2 66 d4 fe c3 17 67 76 45 7f 94 c1 17 8f 8a c9 c8 be 62 00 d0 74 8c f6 b3 7d 47 f9 62 dd 9d fe c6 24 87 1d c1 75 97 04 83 41 ab a2 e4 24 67 11 b8 cc 0e b4 cd cf 16 34 64 3c d8 7e 02 f0 4a 00 f0 8e e8 61 12 bd a5 08 e4 c8 cc b6 22 e5 7f 54 07 51 05 52 8a c8 a2 d9 16 de 9b 28 a5 09 8c 21 43 7a e8 70 b5 f7 da 3e 31 41 66 c1 36 cf a4 00 d7 9e 0c 0a 71 1d 6e 76 68 cb 37 a1 3e 23 4e 9f 1a 07 3f a8 e4 59 32 92 52 9e eb 30 50 72 9a 23 1a e1 4a ce 94 bc 39 3b e8 b8 20 4e ab 58 47 1e 3e ec 00 88 69 06 90 c5 73 41 34 dd 6d 1f 5c 03 9e 64 f4 82 62 77 71 5b 28 2b e1 f5 85 d9 0b a4 bc 74 86 8f fc 6d e6 c1 df c7 28 66 06 13 f9 8d 8b 3c 2b fd 77 56 06 19 79 27 1d 9e 80 e2 64 cb 41 a0 9f cc
                                                                                                                                                                                                                                    Data Ascii: &>;hx@wBLIufgvEbt}Gb$uA$g4d<~Ja"TQR(!Czp>1Af6qnvh7>#N?Y2R0Pr#J9; NXG>isA4m\dbwq[(+tm(f<+wVy'dA
                                                                                                                                                                                                                                    2024-10-06 13:33:18 UTC16384INData Raw: 8e 99 92 00 15 88 e7 4f f6 12 24 63 50 30 d6 f4 96 0f 5e 5a f0 97 9a 55 40 99 3b bb 2a 6f 48 fd 7f f3 62 54 94 45 4d 52 89 9d 35 99 28 b2 db b1 90 92 98 d5 f6 39 d3 3b 13 d4 01 d1 3b 25 b0 5b 27 56 89 f4 c6 0b 3b de d3 8d c9 c5 83 a3 f2 e3 cd 0a 87 b6 41 94 26 45 00 51 c1 6b 73 74 55 c6 bc 2b b5 db 48 bc c3 a1 0e 65 a0 ae 3c ab 80 94 cf 5a c5 d9 78 03 f2 bb cb 8e 1a 82 4c f7 37 bb 9e f2 07 76 61 13 bb bf 89 05 8f 36 f4 ca e2 45 13 93 c4 6a 90 44 2c af 2c 31 c1 66 0b 55 23 6d 2b 76 cd f2 da 01 92 24 b1 03 4a 32 ae 65 b4 04 bd 56 72 53 d8 a6 ee 5e 0d 79 97 89 b3 18 5c eb 04 8c ec 5e 2f ab 53 30 33 5e eb 42 70 af a7 07 4f 5e 5a 37 52 dd b4 1b fd 75 c4 72 0a b3 25 81 d7 af 76 ff d2 36 e7 2a dc 58 40 2b a8 4d 77 60 7e f3 24 69 83 77 9c 03 e5 3d 92 de 6d b9 bf
                                                                                                                                                                                                                                    Data Ascii: O$cP0^ZU@;*oHbTEMR5(9;;%['V;A&EQkstU+He<ZxL7va6EjD,,1fU#m+v$J2eVrS^y\^/S03^BpO^Z7Rur%v6*X@+Mw`~$iw=m
                                                                                                                                                                                                                                    2024-10-06 13:33:18 UTC16384INData Raw: 3a 69 ee 91 86 79 a8 06 90 f7 52 f7 6e ec e4 9e 8c 24 25 80 92 ce cf 60 dc 5d ec ba 8b 06 58 3f 6d 3d 57 64 75 6b a2 a0 f2 86 91 b1 75 ec 49 c6 d9 3b 10 b9 cc fe f9 d0 ba 8d be 4f d5 9c 93 ca 29 2e d6 60 bf bd 51 51 f2 83 be c9 6c 68 0e 67 e6 93 bc f6 2d c0 26 b6 59 fb 68 ef bc 7f b3 7c a5 bb d8 73 3f fe e6 4c 69 0d 53 90 9f a2 f6 58 96 33 97 e0 b5 2e a3 9d c7 81 f9 c0 74 b3 3a 63 9d 79 be dc d9 3b 50 3d a0 7c b1 dc c4 50 00 ed 7e b1 06 c6 fe 81 0d 44 c6 8a fe d3 9a 4d fd 95 93 b4 1f f8 ce 94 73 f1 b9 66 99 5d 57 f2 cc e3 1e 5e 7a f7 34 6c 8f b6 0e 4f bf ec bc df dd 1b 26 d0 3e 02 79 89 02 dd 9b bf 34 44 60 e4 cd 96 77 fe 42 83 05 d8 d7 ff e5 ff c0 dc cf 08 58 8d 05 54 35 40 f9 e1 2f 69 cb 84 11 c2 9d 7e f8 f9 62 dc 64 05 96 6e 43 41 8b d1 5e 4c 7b 47 c4
                                                                                                                                                                                                                                    Data Ascii: :iyRn$%`]X?m=WdukuI;O).`QQlhg-&Yh|s?LiSX3.t:cy;P=|P~DMsf]W^z4lO&>y4D`wBXT5@/i~bdnCA^L{G
                                                                                                                                                                                                                                    2024-10-06 13:33:18 UTC16384INData Raw: 9f 1e 3c f6 07 20 79 50 dd 2e ac c1 78 ee 1e 9f 91 06 20 84 8c f2 b2 07 6f 5c c9 97 67 95 9c 8c cd 0f ac c0 4a 50 a4 ac 80 8c 72 e0 3b c1 d2 b1 f1 86 69 c6 73 4b ca 91 4c 00 0b 9f 49 21 70 9e 0d e2 92 fb a4 3e da 9e 9b ee 5e 94 67 25 50 72 8d 2d f4 c7 1a 2e 16 af 5b 2a 2d c4 24 99 d9 90 c9 09 32 6d ab e5 19 63 67 e7 6e cd f8 54 92 09 98 ef 18 ca 0b cf d8 fe 8d cc d9 b3 7b 30 49 ed 03 c6 d4 b0 79 7c de d7 eb d9 ae e9 0a 36 21 52 e3 ac b0 ef d1 bf db fd ac 1f 76 20 d0 8e 01 be 32 36 df 5e 2d 7f 91 64 3c 02 89 39 b8 2c 40 26 26 12 2d 03 c4 da 05 90 4c ce 4b 9e 91 91 6c c8 f1 c2 33 e6 68 f1 0e b0 35 b4 0c 04 96 82 37 b4 01 3f 77 12 f8 b4 63 2e ae b3 7d 66 64 73 5e 43 bc d2 19 45 c2 02 22 4c c1 35 01 73 b0 cf 28 d8 e4 90 6f e3 95 8a 90 10 38 25 91 d2 bc 91 39
                                                                                                                                                                                                                                    Data Ascii: < yP.x o\gJPr;isKLI!p>^g%Pr-.[*-$2mcgnT{0Iy|6!Rv 26^-d<9,@&&-LKl3h57?wc.}fds^CE"L5s(o8%9
                                                                                                                                                                                                                                    2024-10-06 13:33:18 UTC16384INData Raw: d6 8d 4b 20 23 1b 8a 02 17 8a 0a 58 04 3c f7 04 bb 29 bd 57 53 25 c9 7a 08 b8 0f 3c e3 9a a3 15 5e 1a 38 12 08 06 97 ab dd fb e9 e6 e0 58 7d 26 30 d4 21 d9 9f 88 b5 9a 0a 31 5e db 46 b6 83 8c c6 c7 8a f1 e8 d5 7e b6 6c 2c 5f 9e 29 cd 4c e7 57 40 52 66 d4 2d cf 99 67 bb af fd bb 4f 66 3d f0 4c d0 fd cb 02 70 62 fe 57 51 ae a6 46 56 51 32 57 8b f6 0c fb 9b c5 ca bd 71 b7 72 8f b9 f7 f8 97 ac 41 74 7c b1 4e d3 94 e8 ea e4 20 4e 5e 32 26 5f ec 57 0e 0f 40 cd 33 45 0c d7 e1 c3 99 67 65 e9 40 c7 4c 0b 83 ea e4 ea 84 f6 99 ac f7 7f 06 de 7f b7 35 73 fc 6e 9f 77 fe 0b 3e c9 b4 b7 95 df 97 ec 74 01 2b 20 f8 a1 c2 5a 8d b3 ee 1d c9 e0 5d 39 8d d8 fe aa e9 a4 e2 d9 cb c7 36 32 78 6b 32 c5 e3 6a b2 c6 fe 03 c9 bb e7 fc 9d 36 28 8a fb bc 9f d8 9d 6f cb 0a 44 36 e7 b3
                                                                                                                                                                                                                                    Data Ascii: K #X<)WS%z<^8X}&0!1^F~l,_)LW@Rf-gOf=LpbWQFVQ2WqrAt|N N^2&_W@3Ege@L5snw>t+ Z]962xk2j6(oD6
                                                                                                                                                                                                                                    2024-10-06 13:33:18 UTC16384INData Raw: fd e5 97 b1 59 b0 da da cf 03 80 f7 38 e7 12 a9 17 53 b5 ba b3 b5 12 9b 37 cb e2 5d ab 3d 45 ad 23 65 63 45 3a 24 16 eb cc a3 81 1b 5b c2 67 a6 1f 3f 3e 11 c4 bc da b5 ca 03 50 b2 18 33 29 36 4e c2 7f 8a a1 e8 2d 33 4c 90 f2 92 31 6e 61 ef 43 23 db 73 32 ee f2 bb c8 8b e4 63 04 80 4d 62 49 30 2e 38 90 81 b5 ce 64 a3 90 f1 d3 10 e4 4a b3 48 ec 9b bb 88 97 04 86 56 27 fe 2e 13 bf e1 6c 7e 63 61 fb 7a c3 02 8e 6c ee 4a 40 38 2b 19 bf 91 35 2e 46 0d 32 ea 9b 1d 6c 4d c5 c8 52 21 66 62 91 65 03 63 32 b2 b8 25 c5 21 1b 72 fd 65 d7 d4 70 8f 94 c5 b3 aa 32 5b 72 fd 88 b8 56 ec ac ac 04 8a 73 c4 01 13 63 6c b1 de 6c a3 47 1c bf 6d 76 0f cd ae 9d b7 7d b3 bf 55 61 22 2b 02 04 56 9b 4d 56 d8 cf fa 33 db 81 08 10 a7 99 f9 c1 86 71 aa 40 ab f6 75 e7 8b a9 09 25 3b f5
                                                                                                                                                                                                                                    Data Ascii: Y8S7]=E#ecE:$[g?>P3)6N-3L1naC#s2cMbI0.8dJHV'.l~cazlJ@8+5.F2lMR!fbec2%!rep2[rVscllGmv}Ua"+VMV3q@u%;
                                                                                                                                                                                                                                    2024-10-06 13:33:18 UTC16384INData Raw: 47 6d 06 69 f1 88 c1 a1 00 7c a6 fd 52 c5 0d 9b 31 02 9a a3 83 16 81 e7 31 5f 81 35 63 30 34 78 5b 85 0a 04 25 5b b9 b1 01 81 49 a5 98 39 4a 9c 67 56 80 25 7a bd 67 4a 82 fb 2c 31 53 dd 31 b1 ad f2 da fe be 3c 98 6d 92 c0 e8 ba d8 3e af 33 92 6e 41 16 09 e6 2d 9e f4 67 6c 0d 9b ee 9e f0 c6 1d 13 78 bd db da 4a 23 67 9e 2c 48 57 3b 56 79 00 f0 42 c0 98 ac 80 e6 61 57 a8 58 dd 0e 8c 03 6d 9f 12 fa 5d 52 11 0b e0 58 1a 30 32 d1 0e 76 17 00 37 a4 f6 d1 a2 20 c8 c5 7b 35 33 2e 58 26 0f 70 63 c6 bd a2 df 48 09 2e 5b ba 05 8a 02 76 f7 ba 4f 67 43 d5 8f f6 fe 57 26 9c 12 ce 07 3c d1 d4 64 c8 89 ad ba e5 91 89 c6 ea c1 70 d6 db ef ca b7 0b e8 8b 5c c3 54 98 cb fc de c8 e6 2b 91 2c 0f ee 2f c5 48 3d 3c c3 a7 3d 7d b0 b5 78 72 90 52 53 91 24 36 df b7 e6 03 1e bf 7b
                                                                                                                                                                                                                                    Data Ascii: Gmi|R11_5c04x[%[I9JgV%zgJ,1S1<m>3nA-glxJ#g,HW;VyBaWXm]RX02v7 {53.X&pcH.[vOgCW&<dp\T+,/H=<=}xrRS$6{


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    47192.168.2.449797154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:31 UTC640OUTGET / HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:31 UTC207INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:07 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    X-Powered-By: PHP/5.4.41
                                                                                                                                                                                                                                    2024-10-06 13:33:31 UTC16177INData Raw: 34 38 36 31 0d 0a ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c
                                                                                                                                                                                                                                    Data Ascii: 4861<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"><head><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="Content-L
                                                                                                                                                                                                                                    2024-10-06 13:33:32 UTC2365INData Raw: 68 74 6d 6c 28 72 65 73 75 6c 74 29 3b 0a 09 09 09 09 09 09 24 28 27 23 63 61 70 74 63 68 61 5f 69 6d 67 32 27 29 2e 63 6c 69 63 6b 28 29 3b 0a 09 09 09 09 09 09 24 28 27 2e 63 6f 6e 31 27 29 2e 68 69 64 65 28 29 3b 0a 09 09 09 09 09 09 24 28 27 2e 63 6f 6e 32 27 29 2e 73 68 6f 77 28 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 0a 09 09 09 09 7d 0a 09 09 09 09 65 6c 73 65 20 69 66 28 65 2e 6d 73 67 29 0a 09 09 09 09 7b 0a 09 09 09 09 09 61 6c 65 72 74 28 65 2e 6d 73 67 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 2c 27 6a 73 6f 6e 27 29 3b 0a 09 09 7d 0a 09 09 69 66 28 6d 73 67 2e 6c 65 6e 67 74 68 3e 31 29 0a 09 09 7b 0a 09 09 09 61 6c 65 72 74 28 6d 73 67 29 3b 0a 09 09 7d 0a 09 7d 29 3b 0a 09 24 28 27 23 63 61 70 74 63 68 61 5f 69 6d 67 32 27 29 2e 63 6c 69
                                                                                                                                                                                                                                    Data Ascii: html(result);$('#captcha_img2').click();$('.con1').hide();$('.con2').show();}}else if(e.msg){alert(e.msg);}},'json');}if(msg.length>1){alert(msg);}});$('#captcha_img2').cli


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    48192.168.2.449798154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:32 UTC560OUTGET /static/index/css/common.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:32 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Content-Length: 28713
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 09:12:39 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "62d67587-7029"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:32 UTC16133INData Raw: ef bb bf 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0d 0a 2a 20 7b 70 61 64 64 69 6e 67 3a 20 30 3b 6d 61 72 67 69 6e 3a 20 30 3b 7d 0d 0a 62 6f 64 79 20 7b 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 e5 be ae e8 bd af e9 9b 85 e9 bb 91 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 39 36 37 34 43 3b 0d 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c
                                                                                                                                                                                                                                    Data Ascii: @charset "utf-8";/* CSS Document */* {padding: 0;margin: 0;}body {margin: 0px;padding: 0px;color: #fff;font-family:"", Arial, Helvetica, sans-serif;font-size:12px;background: #09674C;text-align:left;position:relative;l
                                                                                                                                                                                                                                    2024-10-06 13:33:32 UTC12580INData Raw: 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 31 66 66 32 32 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 33 31 66 66 32 32 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 0d 0a 20 20 20 20 2f 2a 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 2a 2f 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 75 6c 4c 69 73 74 5f 61 20 7b 0d
                                                                                                                                                                                                                                    Data Ascii: height: 40px; text-align: center; line-height: 40px; font-size: 14px; color: #31ff22; border: 2px solid #31ff22; border-radius: 5px; cursor: pointer; font-weight:600; /* margin: 0 auto; */}.ulList_a {


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    49192.168.2.449800154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC549OUTGET /static/common/js/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:09 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 93637
                                                                                                                                                                                                                                    Last-Modified: Thu, 29 Sep 2022 08:52:04 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "63355cb4-16dc5"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC16118INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 38 2e 33 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC16384INData Raw: 6c 28 65 5b 6c 5d 2c 6c 2c 6e 28 65 5b 6c 5d 2c 72 29 29 3a 69 2c 75 29 3b 73 3d 31 7d 72 65 74 75 72 6e 20 73 3f 65 3a 66 3f 6e 2e 63 61 6c 6c 28 65 29 3a 63 3f 6e 28 65 5b 30 5d 2c 72 29 3a 6f 7d 2c 6e 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 7d 29 2c 76 2e 72 65 61 64 79 2e 70 72 6f 6d 69 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 72 29 7b 72 3d 76 2e 44 65 66 65 72 72 65 64 28 29 3b 69 66 28 69 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 29 73 65 74 54 69 6d 65 6f 75 74 28 76 2e 72 65 61 64 79 2c 31 29 3b 65 6c 73 65 20 69 66 28 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65
                                                                                                                                                                                                                                    Data Ascii: l(e[l],l,n(e[l],r)):i,u);s=1}return s?e:f?n.call(e):c?n(e[0],r):o},now:function(){return(new Date).getTime()}}),v.ready.promise=function(t){if(!r){r=v.Deferred();if(i.readyState==="complete")setTimeout(v.ready,1);else if(i.addEventListener)i.addEventListe
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC16384INData Raw: 66 4e 6f 72 6d 61 6c 69 7a 65 64 7c 7c 76 2e 65 61 63 68 28 5b 22 68 72 65 66 22 2c 22 73 72 63 22 2c 22 77 69 64 74 68 22 2c 22 68 65 69 67 68 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 2e 61 74 74 72 48 6f 6f 6b 73 5b 6e 5d 3d 76 2e 65 78 74 65 6e 64 28 76 2e 61 74 74 72 48 6f 6f 6b 73 5b 6e 5d 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 32 29 3b 72 65 74 75 72 6e 20 72 3d 3d 3d 6e 75 6c 6c 3f 74 3a 72 7d 7d 29 7d 29 2c 76 2e 73 75 70 70 6f 72 74 2e 73 74 79 6c 65 7c 7c 28 76 2e 61 74 74 72 48 6f 6f 6b 73 2e 73 74 79 6c 65 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                    Data Ascii: fNormalized||v.each(["href","src","width","height"],function(e,n){v.attrHooks[n]=v.extend(v.attrHooks[n],{get:function(e){var r=e.getAttribute(n,2);return r===null?t:r}})}),v.support.style||(v.attrHooks.style={get:function(e){return e.style.cssText.toLowe
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC16384INData Raw: 26 26 70 29 7b 66 6f 72 28 64 3d 30 3b 76 3d 65 5b 64 5d 3b 64 2b 2b 29 69 66 28 76 28 70 2c 61 2c 66 29 29 7b 6c 2e 70 75 73 68 28 70 29 3b 62 72 65 61 6b 7d 54 26 26 28 62 3d 6b 2c 6e 3d 2b 2b 6f 2e 65 6c 29 7d 72 26 26 28 28 70 3d 21 76 26 26 70 29 26 26 79 2d 2d 2c 75 26 26 78 2e 70 75 73 68 28 70 29 29 7d 79 2b 3d 77 3b 69 66 28 72 26 26 77 21 3d 3d 79 29 7b 66 6f 72 28 64 3d 30 3b 76 3d 74 5b 64 5d 3b 64 2b 2b 29 76 28 78 2c 6d 2c 61 2c 66 29 3b 69 66 28 75 29 7b 69 66 28 79 3e 30 29 77 68 69 6c 65 28 77 2d 2d 29 21 78 5b 77 5d 26 26 21 6d 5b 77 5d 26 26 28 6d 5b 77 5d 3d 45 2e 63 61 6c 6c 28 6c 29 29 3b 6d 3d 6c 74 28 6d 29 7d 53 2e 61 70 70 6c 79 28 6c 2c 6d 29 2c 54 26 26 21 75 26 26 6d 2e 6c 65 6e 67 74 68 3e 30 26 26 79 2b 74 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                    Data Ascii: &&p){for(d=0;v=e[d];d++)if(v(p,a,f)){l.push(p);break}T&&(b=k,n=++o.el)}r&&((p=!v&&p)&&y--,u&&x.push(p))}y+=w;if(r&&w!==y){for(d=0;v=t[d];d++)v(x,m,a,f);if(u){if(y>0)while(w--)!x[w]&&!m[w]&&(m[w]=E.call(l));m=lt(m)}S.apply(l,m),T&&!u&&m.length>0&&y+t.lengt
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC16384INData Raw: 6c 67 72 6f 75 70 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 61 72 65 61 3a 5b 31 2c 22 3c 6d 61 70 3e 22 2c 22 3c 2f 6d 61 70 3e 22 5d 2c 5f 64 65 66 61 75 6c 74 3a 5b 30 2c 22 22 2c 22 22 5d 7d 2c 43 74 3d 6c 74 28 69 29 2c 6b 74 3d 43 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 3b 4e 74 2e 6f 70 74 67 72 6f 75 70 3d 4e 74 2e 6f 70 74 69 6f 6e 2c 4e 74 2e 74 62 6f 64 79 3d 4e 74 2e 74 66 6f 6f 74 3d 4e 74 2e 63 6f 6c 67 72 6f 75 70 3d 4e 74 2e 63 61 70 74 69 6f 6e 3d 4e 74 2e 74 68 65 61 64 2c 4e 74 2e 74 68 3d 4e 74 2e 74 64 2c 76 2e 73 75 70 70 6f 72 74 2e 68 74 6d 6c 53 65 72 69 61 6c 69 7a 65 7c 7c 28 4e 74 2e 5f 64 65 66 61 75 6c 74 3d 5b 31 2c 22 58 3c 64 69 76 3e 22 2c 22 3c 2f 64 69 76
                                                                                                                                                                                                                                    Data Ascii: lgroup></table>"],area:[1,"<map>","</map>"],_default:[0,"",""]},Ct=lt(i),kt=Ct.appendChild(i.createElement("div"));Nt.optgroup=Nt.option,Nt.tbody=Nt.tfoot=Nt.colgroup=Nt.caption=Nt.thead,Nt.th=Nt.td,v.support.htmlSerialize||(Nt._default=[1,"X<div>","</div
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC11983INData Raw: 32 3f 69 3a 6e 75 6c 6c 7d 2c 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 69 66 28 45 3d 3d 3d 32 29 7b 69 66 28 21 73 29 7b 73 3d 7b 7d 3b 77 68 69 6c 65 28 6e 3d 70 6e 2e 65 78 65 63 28 69 29 29 73 5b 6e 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 6e 5b 32 5d 7d 6e 3d 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7d 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 3f 6e 75 6c 6c 3a 6e 7d 2c 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 7c 7c 28 63 2e 6d 69 6d 65 54 79 70 65 3d 65 29 2c 74 68 69 73 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 53 2c 6f 26 26 6f 2e 61 62
                                                                                                                                                                                                                                    Data Ascii: 2?i:null},getResponseHeader:function(e){var n;if(E===2){if(!s){s={};while(n=pn.exec(i))s[n[1].toLowerCase()]=n[2]}n=s[e.toLowerCase()]}return n===t?null:n},overrideMimeType:function(e){return E||(c.mimeType=e),this},abort:function(e){return e=e||S,o&&o.ab


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    50192.168.2.449801154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC549OUTGET /static/index/js/jquery-form.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:09 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 45090
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:43:16 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "62d51d24-b022"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC16119INData Raw: ef bb bf 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 46 6f 72 6d 20 50 6c 75 67 69 6e 0d 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 33 2e 35 30 2e 30 2d 32 30 31 34 2e 30 32 2e 30 35 0d 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 35 20 6f 72 20 6c 61 74 65 72 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 4d 2e 20 41 6c 73 75 70 0d 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 6e 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 66 6f 72 6d 2f 0d 0a 20 2a 20 50 72 6f 6a 65 63 74 20 72 65 70 6f 73 69 74 6f 72 79 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 6c 73 75 70 2f 66 6f 72 6d 0d 0a 20 2a 20 44 75 61
                                                                                                                                                                                                                                    Data Ascii: /*! * jQuery Form Plugin * version: 3.50.0-2014.02.05 * Requires jQuery v1.5 or later * Copyright (c) 2013 M. Alsup * Examples and documentation at: http://malsup.com/jquery/form/ * Project repository: https://github.com/malsup/form * Dua
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC16384INData Raw: 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 45 38 20 61 63 63 65 73 73 20 64 65 6e 69 65 64 20 75 6e 64 65 72 20 73 73 6c 20 26 20 6d 69 73 73 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 67 28 27 63 61 6e 6e 6f 74 20 67 65 74 20 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 20 64 6f 63 75 6d 65 6e 74 3a 20 27 20 2b 20 65 72 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 29 20 7b 20 2f 2f 20 73 75 63 63 65 73 73 66 75 6c 20 67 65 74 74 69 6e 67 20 63 6f 6e 74 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 6f 63 3b 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: { // IE8 access denied under ssl & missing protocol log('cannot get iframe.contentWindow document: ' + err); } if (doc) { // successful getting content return doc;
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC12587INData Raw: 65 74 20 3d 20 65 2e 74 61 72 67 65 74 3b 0d 0a 20 20 20 20 76 61 72 20 24 65 6c 20 3d 20 24 28 74 61 72 67 65 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 21 28 24 65 6c 2e 69 73 28 22 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 5b 74 79 70 65 3d 69 6d 61 67 65 5d 22 29 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 69 73 20 74 68 69 73 20 61 20 63 68 69 6c 64 20 65 6c 65 6d 65 6e 74 20 6f 66 20 74 68 65 20 73 75 62 6d 69 74 20 65 6c 3f 20 20 28 65 78 3a 20 61 20 73 70 61 6e 20 77 69 74 68 69 6e 20 61 20 62 75 74 74 6f 6e 29 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 24 65 6c 2e 63 6c 6f 73 65 73 74 28 27 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 30 29 20 7b 0d
                                                                                                                                                                                                                                    Data Ascii: et = e.target; var $el = $(target); if (!($el.is("[type=submit],[type=image]"))) { // is this a child element of the submit el? (ex: a span within a button) var t = $el.closest('[type=submit]'); if (t.length === 0) {


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    51192.168.2.449803154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC607OUTGET /static/index/images/logo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:09 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 8490
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:13 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c6d-212a"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC8490INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0a 00 00 00 3c 08 06 00 00 01 e9 98 c4 5b 00 00 0a 43 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18 00 b0 53 b3 64 0a 00 94 00 00 6c 79 7c 42 22 00 aa 0d 00 ec f4 49
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR<[CiCCPICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.TSdly|B"I


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    52192.168.2.449802154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC608OUTGET /static/index/images/logo2.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:09 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 21378
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:13 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c6d-5382"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 03 00 00 00 59 08 06 00 00 00 3a b3 41 ee 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRY:AtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                                                                                                                                                                    2024-10-06 13:33:33 UTC5223INData Raw: 16 43 67 47 27 16 56 f0 68 f0 2b c4 14 34 62 1f 40 2c a9 21 1d d3 88 00 64 10 1e 18 43 a4 7f 00 99 c8 30 dd b0 04 35 97 42 86 a4 4c 72 bc 0f e1 c1 6e f4 9f 78 d7 3a de f1 0f 21 21 f7 5a c0 a1 bd 5b e5 73 26 6d c6 44 2a 92 23 85 8d c5 47 58 f0 50 d3 38 2c 5a c4 d6 66 c8 c0 32 33 b0 28 18 fd 26 d3 8b e5 9f 04 04 66 f3 22 14 02 91 8d 53 04 db d8 cb d7 34 45 7c 82 19 59 a0 28 66 50 00 81 cd 26 4d 7e a9 f1 d4 9d 26 60 db 39 05 6b 30 df 67 eb 34 cf 67 bb 49 9b 6f 36 81 8a 39 d0 59 a8 8f 30 d3 58 8a 7f 8a cf 0a 20 b7 6d 9a bf d7 66 53 df cc 5e bd d5 24 b9 cc c6 dc 8a 8b eb 44 cc a4 3f db 4c 0c ee ea c4 0c 0e 1d 8a 1e b8 ed a6 f2 94 d7 25 ba 94 8b 86 bb c8 4b 67 75 54 97 3b b0 78 ae 17 2f bd 39 80 b7 0e 85 f1 89 fb ea 61 13 39 03 08 ec e4 79 5b df 1d 42 47 4f 0a
                                                                                                                                                                                                                                    Data Ascii: CgG'Vh+4b@,!dC05BLrnx:!!Z[s&mD*#GXP8,Zf23(&f"S4E|Y(fP&M~&`9k0g4gIo69Y0X mfS^$D?L%KguT;x/9a9y[BGO


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    53192.168.2.449804154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:39 UTC608OUTGET /static/index/images/query.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:39 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:15 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 16707
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:14 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c6e-4143"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:39 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0d 00 00 00 58 08 06 00 00 00 ef 26 a2 f8 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRX&KiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://
                                                                                                                                                                                                                                    2024-10-06 13:33:39 UTC552INData Raw: de d5 df 0c d4 63 f2 43 04 88 8a 75 05 e1 b1 cf 97 1f f2 78 87 7d 27 3a d1 89 ff 45 f8 06 06 ab 80 7d 98 fc d0 0c c4 04 69 34 01 b5 40 55 e0 f8 4c f3 b6 94 ef a7 49 b4 13 9d e8 44 1b 10 38 26 f3 53 a0 0a 93 1f 9a 50 48 63 1f 50 91 32 2a fb 6d 5f df 34 e7 6c 75 27 79 74 a2 13 ff 93 f0 f5 49 ab 49 39 3d fb 6d a0 02 93 1f 6c d2 88 62 8a 1d 35 40 05 1a 9b bb 5c d3 ff 35 2d 55 8f 7c 1b 4f 7f 76 a2 13 9d e8 78 68 a9 7a a4 4b 51 bf d7 d0 d8 8c 49 1a 35 98 3c 11 f5 a5 5d de c7 15 16 40 ef 99 da a4 67 a7 e8 91 92 7d 79 c4 0c dd b5 f9 a9 d3 60 d8 89 4e 7c af a1 a5 e8 91 2e 57 f6 5f 1e 38 ae db 4a 60 23 b0 03 d8 03 34 a2 90 86 bc 81 23 e2 cb 0b 56 fb 0f 4d af 89 7e 51 df df d8 17 49 ed 5c 65 e8 44 27 be ff f0 f5 ed b2 2f 38 21 ef 15 8b 30 3e 03 b6 63 da 34 ea 31 57
                                                                                                                                                                                                                                    Data Ascii: cCux}':E}i4@ULID8&SPHcP2*m_4lu'ytII9=mlb5@\5-U|OvxhzKQI5<]@g}y`N|.W_8J`#4#VM~QI\eD'/8!0>c41W


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    54192.168.2.449805154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:39 UTC611OUTGET /static/index/images/ficon_01.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:39 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:15 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 19456
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:01 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c61-4c00"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:39 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                    2024-10-06 13:33:39 UTC3301INData Raw: 91 9a 4a 35 e5 fa 3c 7d f4 74 5f 29 da 58 3c 86 63 c9 63 38 72 fc 48 c3 b0 2c 2d 2c 61 2e 33 47 36 2d 2c 21 f3 d9 42 f6 84 b6 80 50 0c cc 9b 81 e3 e9 a3 a7 f8 e1 de 0f f8 65 e5 97 96 ba 75 9f 9e f9 14 9f 7c f1 49 43 a0 ac 16 57 91 19 c9 50 ae 9d 9c 6a e6 a6 2b b5 00 19 48 ff 4c 29 30 6f 14 8e d5 e2 2a e6 be 99 db d3 7d 6a 25 28 c9 91 24 4e 7e 71 b2 21 0b f6 cd e8 37 64 03 76 6b d9 fa 48 3b 40 cc 01 33 25 84 b8 43 e5 f7 d0 37 d0 87 49 6b b2 ee eb e6 32 73 58 bc bf e8 5d 2c 14 8b 22 75 25 85 de fe de ba ee d6 dd ab 77 69 32 22 e5 b9 ec 72 36 a7 15 20 94 ac 47 f7 a1 6e 5c be 7f d9 d5 a5 29 af 97 91 19 c9 b4 d4 9d 6a c6 9a 9c 9e 38 5d b7 38 b9 30 bb 80 47 d9 47 81 b6 22 4a 00 42 cd 7a 7c fd 9f 5f bb 7e 42 af 16 57 71 7b f2 36 4a bf 96 7c fd 39 cf 5e 39 5b 17
                                                                                                                                                                                                                                    Data Ascii: J5<}t_)X<cc8rH,-,a.3G6-,!BPeu|ICWPj+HL)0o*}j%($N~q!7dvkH;@3%C7Ik2sX],"u%wi2"r6 Gn\)j8]80GG"JBz|_~BWq{6J|9^9[


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    55192.168.2.449806154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:39 UTC611OUTGET /static/index/images/ficon_02.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:39 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:15 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 21091
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:02 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c62-5263"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:39 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 e5 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                    2024-10-06 13:33:39 UTC4936INData Raw: c9 e7 e9 c8 b2 23 36 7e f8 ee 07 ec db bd 0f bb b6 ee c2 aa c5 ab b0 7d e3 76 37 76 e5 2d 15 52 17 3b 1e 10 3d a0 bf e1 b6 c7 64 87 0c 1f 82 73 ae 39 07 ed 3b b7 97 df 62 00 7b 77 ed c5 07 2f 7e 80 85 73 16 ba ad e9 93 54 48 dd e7 58 40 8c 80 31 16 84 87 dd 32 9a 19 03 32 30 ec 8e 61 e8 d8 ad a3 50 51 83 76 6e de 89 67 1f 78 16 ab 16 af 72 53 b3 cf 52 21 f5 0f c7 01 a2 f7 d7 7b c1 87 e5 44 d4 c2 e9 23 98 d2 3a 05 d9 63 b3 71 d6 e5 67 09 05 51 e8 93 37 3f c1 0b 0f bd 80 d2 fd a5 6e 68 ee 26 00 7d 54 48 fd c7 51 80 18 41 63 39 80 7e 4e 1f bd b4 4e 69 18 af c6 a3 7d 17 49 a7 ea a3 ef b7 7d 8f 87 f4 87 f0 dd b7 ce df 58 8a 99 e7 99 96 39 d2 31 80 e8 01 7d 3a 11 8d 77 fa c0 1d 77 c2 71 98 f8 d4 44 9c 98 7e a2 44 7c 03 b4 6b cb 2e 4c bd 61 2a 0e ec 3d e0 7c 48
                                                                                                                                                                                                                                    Data Ascii: #6~}v7v-R;=ds9;b{w/~sTHX@1220aPQvngxrSR!{D#:cqgQ7?nh&}THQAc9~NNi}I}X91}:wwqD~D|k.La*=|H


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    56192.168.2.449812154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC371OUTGET /static/index/js/jquery-form.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 45090
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:43:16 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "62d51d24-b022"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC16119INData Raw: ef bb bf 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 46 6f 72 6d 20 50 6c 75 67 69 6e 0d 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 33 2e 35 30 2e 30 2d 32 30 31 34 2e 30 32 2e 30 35 0d 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 35 20 6f 72 20 6c 61 74 65 72 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 4d 2e 20 41 6c 73 75 70 0d 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 6e 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 66 6f 72 6d 2f 0d 0a 20 2a 20 50 72 6f 6a 65 63 74 20 72 65 70 6f 73 69 74 6f 72 79 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 6c 73 75 70 2f 66 6f 72 6d 0d 0a 20 2a 20 44 75 61
                                                                                                                                                                                                                                    Data Ascii: /*! * jQuery Form Plugin * version: 3.50.0-2014.02.05 * Requires jQuery v1.5 or later * Copyright (c) 2013 M. Alsup * Examples and documentation at: http://malsup.com/jquery/form/ * Project repository: https://github.com/malsup/form * Dua
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC16384INData Raw: 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 45 38 20 61 63 63 65 73 73 20 64 65 6e 69 65 64 20 75 6e 64 65 72 20 73 73 6c 20 26 20 6d 69 73 73 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 67 28 27 63 61 6e 6e 6f 74 20 67 65 74 20 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 20 64 6f 63 75 6d 65 6e 74 3a 20 27 20 2b 20 65 72 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 29 20 7b 20 2f 2f 20 73 75 63 63 65 73 73 66 75 6c 20 67 65 74 74 69 6e 67 20 63 6f 6e 74 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 6f 63 3b 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: { // IE8 access denied under ssl & missing protocol log('cannot get iframe.contentWindow document: ' + err); } if (doc) { // successful getting content return doc;
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC12587INData Raw: 65 74 20 3d 20 65 2e 74 61 72 67 65 74 3b 0d 0a 20 20 20 20 76 61 72 20 24 65 6c 20 3d 20 24 28 74 61 72 67 65 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 21 28 24 65 6c 2e 69 73 28 22 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 5b 74 79 70 65 3d 69 6d 61 67 65 5d 22 29 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 69 73 20 74 68 69 73 20 61 20 63 68 69 6c 64 20 65 6c 65 6d 65 6e 74 20 6f 66 20 74 68 65 20 73 75 62 6d 69 74 20 65 6c 3f 20 20 28 65 78 3a 20 61 20 73 70 61 6e 20 77 69 74 68 69 6e 20 61 20 62 75 74 74 6f 6e 29 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 24 65 6c 2e 63 6c 6f 73 65 73 74 28 27 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 30 29 20 7b 0d
                                                                                                                                                                                                                                    Data Ascii: et = e.target; var $el = $(target); if (!($el.is("[type=submit],[type=image]"))) { // is this a child element of the submit el? (ex: a span within a button) var t = $el.closest('[type=submit]'); if (t.length === 0) {


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    57192.168.2.449813154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC371OUTGET /static/common/js/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 93637
                                                                                                                                                                                                                                    Last-Modified: Thu, 29 Sep 2022 08:52:04 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "63355cb4-16dc5"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC16118INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 38 2e 33 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC16384INData Raw: 6c 28 65 5b 6c 5d 2c 6c 2c 6e 28 65 5b 6c 5d 2c 72 29 29 3a 69 2c 75 29 3b 73 3d 31 7d 72 65 74 75 72 6e 20 73 3f 65 3a 66 3f 6e 2e 63 61 6c 6c 28 65 29 3a 63 3f 6e 28 65 5b 30 5d 2c 72 29 3a 6f 7d 2c 6e 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 7d 29 2c 76 2e 72 65 61 64 79 2e 70 72 6f 6d 69 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 72 29 7b 72 3d 76 2e 44 65 66 65 72 72 65 64 28 29 3b 69 66 28 69 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 29 73 65 74 54 69 6d 65 6f 75 74 28 76 2e 72 65 61 64 79 2c 31 29 3b 65 6c 73 65 20 69 66 28 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65
                                                                                                                                                                                                                                    Data Ascii: l(e[l],l,n(e[l],r)):i,u);s=1}return s?e:f?n.call(e):c?n(e[0],r):o},now:function(){return(new Date).getTime()}}),v.ready.promise=function(t){if(!r){r=v.Deferred();if(i.readyState==="complete")setTimeout(v.ready,1);else if(i.addEventListener)i.addEventListe
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC16384INData Raw: 66 4e 6f 72 6d 61 6c 69 7a 65 64 7c 7c 76 2e 65 61 63 68 28 5b 22 68 72 65 66 22 2c 22 73 72 63 22 2c 22 77 69 64 74 68 22 2c 22 68 65 69 67 68 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 2e 61 74 74 72 48 6f 6f 6b 73 5b 6e 5d 3d 76 2e 65 78 74 65 6e 64 28 76 2e 61 74 74 72 48 6f 6f 6b 73 5b 6e 5d 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 32 29 3b 72 65 74 75 72 6e 20 72 3d 3d 3d 6e 75 6c 6c 3f 74 3a 72 7d 7d 29 7d 29 2c 76 2e 73 75 70 70 6f 72 74 2e 73 74 79 6c 65 7c 7c 28 76 2e 61 74 74 72 48 6f 6f 6b 73 2e 73 74 79 6c 65 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                    Data Ascii: fNormalized||v.each(["href","src","width","height"],function(e,n){v.attrHooks[n]=v.extend(v.attrHooks[n],{get:function(e){var r=e.getAttribute(n,2);return r===null?t:r}})}),v.support.style||(v.attrHooks.style={get:function(e){return e.style.cssText.toLowe
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC16384INData Raw: 26 26 70 29 7b 66 6f 72 28 64 3d 30 3b 76 3d 65 5b 64 5d 3b 64 2b 2b 29 69 66 28 76 28 70 2c 61 2c 66 29 29 7b 6c 2e 70 75 73 68 28 70 29 3b 62 72 65 61 6b 7d 54 26 26 28 62 3d 6b 2c 6e 3d 2b 2b 6f 2e 65 6c 29 7d 72 26 26 28 28 70 3d 21 76 26 26 70 29 26 26 79 2d 2d 2c 75 26 26 78 2e 70 75 73 68 28 70 29 29 7d 79 2b 3d 77 3b 69 66 28 72 26 26 77 21 3d 3d 79 29 7b 66 6f 72 28 64 3d 30 3b 76 3d 74 5b 64 5d 3b 64 2b 2b 29 76 28 78 2c 6d 2c 61 2c 66 29 3b 69 66 28 75 29 7b 69 66 28 79 3e 30 29 77 68 69 6c 65 28 77 2d 2d 29 21 78 5b 77 5d 26 26 21 6d 5b 77 5d 26 26 28 6d 5b 77 5d 3d 45 2e 63 61 6c 6c 28 6c 29 29 3b 6d 3d 6c 74 28 6d 29 7d 53 2e 61 70 70 6c 79 28 6c 2c 6d 29 2c 54 26 26 21 75 26 26 6d 2e 6c 65 6e 67 74 68 3e 30 26 26 79 2b 74 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                    Data Ascii: &&p){for(d=0;v=e[d];d++)if(v(p,a,f)){l.push(p);break}T&&(b=k,n=++o.el)}r&&((p=!v&&p)&&y--,u&&x.push(p))}y+=w;if(r&&w!==y){for(d=0;v=t[d];d++)v(x,m,a,f);if(u){if(y>0)while(w--)!x[w]&&!m[w]&&(m[w]=E.call(l));m=lt(m)}S.apply(l,m),T&&!u&&m.length>0&&y+t.lengt
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC16384INData Raw: 6c 67 72 6f 75 70 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 61 72 65 61 3a 5b 31 2c 22 3c 6d 61 70 3e 22 2c 22 3c 2f 6d 61 70 3e 22 5d 2c 5f 64 65 66 61 75 6c 74 3a 5b 30 2c 22 22 2c 22 22 5d 7d 2c 43 74 3d 6c 74 28 69 29 2c 6b 74 3d 43 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 3b 4e 74 2e 6f 70 74 67 72 6f 75 70 3d 4e 74 2e 6f 70 74 69 6f 6e 2c 4e 74 2e 74 62 6f 64 79 3d 4e 74 2e 74 66 6f 6f 74 3d 4e 74 2e 63 6f 6c 67 72 6f 75 70 3d 4e 74 2e 63 61 70 74 69 6f 6e 3d 4e 74 2e 74 68 65 61 64 2c 4e 74 2e 74 68 3d 4e 74 2e 74 64 2c 76 2e 73 75 70 70 6f 72 74 2e 68 74 6d 6c 53 65 72 69 61 6c 69 7a 65 7c 7c 28 4e 74 2e 5f 64 65 66 61 75 6c 74 3d 5b 31 2c 22 58 3c 64 69 76 3e 22 2c 22 3c 2f 64 69 76
                                                                                                                                                                                                                                    Data Ascii: lgroup></table>"],area:[1,"<map>","</map>"],_default:[0,"",""]},Ct=lt(i),kt=Ct.appendChild(i.createElement("div"));Nt.optgroup=Nt.option,Nt.tbody=Nt.tfoot=Nt.colgroup=Nt.caption=Nt.thead,Nt.th=Nt.td,v.support.htmlSerialize||(Nt._default=[1,"X<div>","</div
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC11983INData Raw: 32 3f 69 3a 6e 75 6c 6c 7d 2c 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 69 66 28 45 3d 3d 3d 32 29 7b 69 66 28 21 73 29 7b 73 3d 7b 7d 3b 77 68 69 6c 65 28 6e 3d 70 6e 2e 65 78 65 63 28 69 29 29 73 5b 6e 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 6e 5b 32 5d 7d 6e 3d 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7d 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 3f 6e 75 6c 6c 3a 6e 7d 2c 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 7c 7c 28 63 2e 6d 69 6d 65 54 79 70 65 3d 65 29 2c 74 68 69 73 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 53 2c 6f 26 26 6f 2e 61 62
                                                                                                                                                                                                                                    Data Ascii: 2?i:null},getResponseHeader:function(e){var n;if(E===2){if(!s){s={};while(n=pn.exec(i))s[n[1].toLowerCase()]=n[2]}n=s[e.toLowerCase()]}return n===t?null:n},overrideMimeType:function(e){return E||(c.mimeType=e),this},abort:function(e){return e=e||S,o&&o.ab


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    58192.168.2.449807154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC713OUTPOST /index/index/ajax_page.html HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 3
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Accept: text/html, */*; q=0.01
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                    X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Origin: https://www.yh69098bt.com
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC3OUTData Raw: 70 3d 31
                                                                                                                                                                                                                                    Data Ascii: p=1
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC207INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    X-Powered-By: PHP/5.4.41
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC9812INData Raw: 32 36 34 37 0d 0a 3c 6c 69 3e 0d 0a 09 0d 0a 09 3c 61 20 63 6c 61 73 73 3d 22 75 6c 4c 69 73 74 5f 61 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 67 22 3e 0d 0a 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 75 70 6c 6f 61 64 2f 69 6d 61 67 65 2f 32 30 32 32 30 37 31 39 2f 31 36 35 38 32 32 32 37 39 37 2e 70 6e 67 22 20 61 6c 74 3d 22 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 32 39 33 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 70 78 3b 22 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 73 70 61 6e 3e e5 bd a9 e7 a5 a8 e9 a6 96 e5 ad 98 3c 2f 73 70 61 6e 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 6f 76 22 20 64 61 74 61 2d 69 64 3d 22 32 39 22 3e 0d 0a 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 6e 62 31 20 62 74 6e 22 3e
                                                                                                                                                                                                                                    Data Ascii: 2647<li><a class="ulList_a"><div class="img"><img src="upload/image/20220719/1658222797.png" alt="" style="width: 293px;margin-left: -2px;"></div><span></span><div class="hov" data-id="29"><p class="nb1 btn">


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    59192.168.2.449808154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC369OUTGET /static/index/images/logo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 8490
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:13 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c6d-212a"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC8490INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0a 00 00 00 3c 08 06 00 00 01 e9 98 c4 5b 00 00 0a 43 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18 00 b0 53 b3 64 0a 00 94 00 00 6c 79 7c 42 22 00 aa 0d 00 ec f4 49
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR<[CiCCPICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.TSdly|B"I


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    60192.168.2.449810154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC370OUTGET /static/index/images/logo2.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 21378
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:13 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c6d-5382"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 03 00 00 00 59 08 06 00 00 00 3a b3 41 ee 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRY:AtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC5223INData Raw: 16 43 67 47 27 16 56 f0 68 f0 2b c4 14 34 62 1f 40 2c a9 21 1d d3 88 00 64 10 1e 18 43 a4 7f 00 99 c8 30 dd b0 04 35 97 42 86 a4 4c 72 bc 0f e1 c1 6e f4 9f 78 d7 3a de f1 0f 21 21 f7 5a c0 a1 bd 5b e5 73 26 6d c6 44 2a 92 23 85 8d c5 47 58 f0 50 d3 38 2c 5a c4 d6 66 c8 c0 32 33 b0 28 18 fd 26 d3 8b e5 9f 04 04 66 f3 22 14 02 91 8d 53 04 db d8 cb d7 34 45 7c 82 19 59 a0 28 66 50 00 81 cd 26 4d 7e a9 f1 d4 9d 26 60 db 39 05 6b 30 df 67 eb 34 cf 67 bb 49 9b 6f 36 81 8a 39 d0 59 a8 8f 30 d3 58 8a 7f 8a cf 0a 20 b7 6d 9a bf d7 66 53 df cc 5e bd d5 24 b9 cc c6 dc 8a 8b eb 44 cc a4 3f db 4c 0c ee ea c4 0c 0e 1d 8a 1e b8 ed a6 f2 94 d7 25 ba 94 8b 86 bb c8 4b 67 75 54 97 3b b0 78 ae 17 2f bd 39 80 b7 0e 85 f1 89 fb ea 61 13 39 03 08 ec e4 79 5b df 1d 42 47 4f 0a
                                                                                                                                                                                                                                    Data Ascii: CgG'Vh+4b@,!dC05BLrnx:!!Z[s&mD*#GXP8,Zf23(&f"S4E|Y(fP&M~&`9k0g4gIo69Y0X mfS^$D?L%KguT;x/9a9y[BGO


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    61192.168.2.449809154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC373OUTGET /static/index/images/ficon_01.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 19456
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:01 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c61-4c00"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC3301INData Raw: 91 9a 4a 35 e5 fa 3c 7d f4 74 5f 29 da 58 3c 86 63 c9 63 38 72 fc 48 c3 b0 2c 2d 2c 61 2e 33 47 36 2d 2c 21 f3 d9 42 f6 84 b6 80 50 0c cc 9b 81 e3 e9 a3 a7 f8 e1 de 0f f8 65 e5 97 96 ba 75 9f 9e f9 14 9f 7c f1 49 43 a0 ac 16 57 91 19 c9 50 ae 9d 9c 6a e6 a6 2b b5 00 19 48 ff 4c 29 30 6f 14 8e d5 e2 2a e6 be 99 db d3 7d 6a 25 28 c9 91 24 4e 7e 71 b2 21 0b f6 cd e8 37 64 03 76 6b d9 fa 48 3b 40 cc 01 33 25 84 b8 43 e5 f7 d0 37 d0 87 49 6b b2 ee eb e6 32 73 58 bc bf e8 5d 2c 14 8b 22 75 25 85 de fe de ba ee d6 dd ab 77 69 32 22 e5 b9 ec 72 36 a7 15 20 94 ac 47 f7 a1 6e 5c be 7f d9 d5 a5 29 af 97 91 19 c9 b4 d4 9d 6a c6 9a 9c 9e 38 5d b7 38 b9 30 bb 80 47 d9 47 81 b6 22 4a 00 42 cd 7a 7c fd 9f 5f bb 7e 42 af 16 57 71 7b f2 36 4a bf 96 7c fd 39 cf 5e 39 5b 17
                                                                                                                                                                                                                                    Data Ascii: J5<}t_)X<cc8rH,-,a.3G6-,!BPeu|ICWPj+HL)0o*}j%($N~q!7dvkH;@3%C7Ik2sX],"u%wi2"r6 Gn\)j8]80GG"JBz|_~BWq{6J|9^9[


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    62192.168.2.449811154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC370OUTGET /static/index/images/query.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 16707
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:14 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c6e-4143"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0d 00 00 00 58 08 06 00 00 00 ef 26 a2 f8 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRX&KiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC552INData Raw: de d5 df 0c d4 63 f2 43 04 88 8a 75 05 e1 b1 cf 97 1f f2 78 87 7d 27 3a d1 89 ff 45 f8 06 06 ab 80 7d 98 fc d0 0c c4 04 69 34 01 b5 40 55 e0 f8 4c f3 b6 94 ef a7 49 b4 13 9d e8 44 1b 10 38 26 f3 53 a0 0a 93 1f 9a 50 48 63 1f 50 91 32 2a fb 6d 5f df 34 e7 6c 75 27 79 74 a2 13 ff 93 f0 f5 49 ab 49 39 3d fb 6d a0 02 93 1f 6c d2 88 62 8a 1d 35 40 05 1a 9b bb 5c d3 ff 35 2d 55 8f 7c 1b 4f 7f 76 a2 13 9d e8 78 68 a9 7a a4 4b 51 bf d7 d0 d8 8c 49 1a 35 98 3c 11 f5 a5 5d de c7 15 16 40 ef 99 da a4 67 a7 e8 91 92 7d 79 c4 0c dd b5 f9 a9 d3 60 d8 89 4e 7c af a1 a5 e8 91 2e 57 f6 5f 1e 38 ae db 4a 60 23 b0 03 d8 03 34 a2 90 86 bc 81 23 e2 cb 0b 56 fb 0f 4d af 89 7e 51 df df d8 17 49 ed 5c 65 e8 44 27 be ff f0 f5 ed b2 2f 38 21 ef 15 8b 30 3e 03 b6 63 da 34 ea 31 57
                                                                                                                                                                                                                                    Data Ascii: cCux}':E}i4@ULID8&SPHcP2*m_4lu'ytII9=mlb5@\5-U|OvxhzKQI5<]@g}y`N|.W_8J`#4#VM~QI\eD'/8!0>c41W


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    63192.168.2.449814154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC641OUTGET /static/index/images/footer_logo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 72008
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:00:46 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d5213e-11948"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 00 24 08 06 00 00 01 6d 66 20 20 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR$mf tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                                                                                                                                                                    2024-10-06 13:33:46 UTC16384INData Raw: 7d 82 09 d8 ed 18 06 26 53 30 8d 40 d3 d9 ea 78 4e 80 91 b1 4b b9 73 07 d0 0c 64 79 34 bc 68 88 1b d2 35 ad 4b a6 23 50 a2 0b f8 4a fb 60 4f 30 1b 8e 44 40 08 1e a9 92 41 0b c7 60 7c f4 7a 4f e9 e4 a9 3e 0d 25 ba b7 16 bd 4a 82 c1 0a 28 2c 1a 80 cf d2 9e 2a 19 3c fa 99 d3 81 70 d3 13 75 ff f2 66 e5 d7 34 52 96 ec ef 48 97 cc 55 05 a5 cd 1e 45 49 41 40 ff bc b1 d1 7f e3 b7 df 2f 06 45 49 ce 9f f2 e8 cc 27 7d 01 9f 41 b5 88 6c 77 a4 4e e4 c1 50 9a b8 30 18 0b e8 9d c3 27 23 4f 2c 7d ad b4 af dd 05 3a 36 f2 8f 83 8e c3 49 87 1d f6 ef 8a c3 b1 45 5e 88 27 e9 1c 00 f0 6d 58 54 d2 5c 7a 1e 01 36 b1 57 8d 66 e8 e0 1c 48 fc d1 aa fa 90 7e 2a 3d d7 7d 55 c7 88 da bc 36 a2 d7 f6 a6 34 c2 ae 63 e1 d9 31 76 3d 7b d6 cc 6f 7c 66 34 88 59 00 8e 29 a1 06 89 0d 6b d0 ee
                                                                                                                                                                                                                                    Data Ascii: }&S0@xNKsdy4h5K#PJ`O0D@A`|zO>%J(,*<puf4RHUEIA@/EI'}AlwNP0'#O,}:6IE^'mXT\z6WfH~*=}U64c1v={o|f4Y)k
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC16384INData Raw: ee d1 18 06 d3 8b 17 a5 03 0b 71 db 30 f3 3a 2b f1 f7 d7 2c 00 0c 8c 3a d1 4d 32 1f f9 31 2a 85 f0 98 6c 50 db 25 81 86 73 ee 95 d5 2b 66 95 7d ee fd 67 e4 51 82 44 e7 ed fa 22 f5 ea ea 13 0a a9 3c ac f4 f4 aa 9a 9c da 0f d6 eb cf ee f2 a6 56 2d 87 94 3f 26 93 d0 e0 93 f0 76 bf 62 f8 57 e5 f7 a8 76 c5 1b 3e 45 a6 58 62 ff ef 57 3a 0d ba 3a ea 03 e3 f2 5a 41 75 30 18 9b 6c 02 85 28 c8 d2 31 47 61 42 f9 52 a8 5e f1 10 04 65 0f 73 0f 71 cf 85 35 ac 43 d9 b4 dc 2c b0 3a 2c ba 23 a1 7b 75 0f ab a8 8e 97 cc 4a e5 c0 c9 04 f3 7b 24 2e a8 81 d4 3f 1b da b0 d2 bc f4 7a 72 81 cc 2e de 48 24 8e 97 50 a5 bc f0 97 ca 4d f1 ec b7 d9 70 6b ce 0f 20 27 4d f3 4e 89 ee 35 b4 68 61 a7 11 9c 85 9a 39 45 b2 2e 50 0f ee 1b 81 bf 47 e3 bb ff 1d d3 ce dd 38 f7 b4 c1 6a 88 3f 9b
                                                                                                                                                                                                                                    Data Ascii: q0:+,:M21*lP%s+f}gQD"<V-?&vbWv>EXbW::ZAu0l(1GaBR^esq5C,:,#{uJ{$.?zr.H$PMpk 'MN5ha9E.PG8j?
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC16384INData Raw: 48 6c d7 2d f0 82 2b 46 08 e1 1e 20 47 e1 35 d7 e3 36 12 07 82 82 18 13 51 77 b6 57 d1 56 3c c6 2d b3 f3 b0 b9 59 0c 0e 9f 58 8f b9 25 d8 bd d5 05 6f 37 2e 46 f9 c7 14 82 4f f2 64 80 5d 87 dc f0 56 5b 3f 58 84 00 fe 7b 75 20 ac 5d 85 b2 c3 aa 6f c0 97 93 77 c4 b1 53 67 1c a3 eb 11 64 4b 28 a6 62 3b 89 24 12 0a 4a 8f 31 0c 4d 84 00 84 8c 24 e8 c9 44 ee d0 c1 63 ae 28 2b eb d5 3f 37 2f cf 9b 88 47 05 40 77 7b 7c ee e6 a6 b6 c4 37 df 7f f8 72 75 65 f5 91 c3 86 0c 5b 58 56 5e 06 7b f7 ed bf e7 db 45 1f 4b c3 06 8f 9d cd 90 29 ea 7a 12 02 5e cf 10 28 1c 51 e0 aa df 37 f3 c9 4f fa 73 f3 cb f4 e8 00 b8 d9 fb 37 f8 35 de e6 eb 59 97 cc 81 57 97 bc 35 f4 ba a9 e7 7e 51 51 79 64 45 47 67 3d b8 5c 2e d8 5d 77 e0 e3 e6 a6 ba f3 db 0f ad 46 9e fb 05 ec d8 38 ec e2 9a
                                                                                                                                                                                                                                    Data Ascii: Hl-+F G56QwWV<-YX%o7.FOd]V[?X{u ]owSgdK(b;$J1M$Dc(+?7/G@w{|7rue[XV^{EK)z^(Q7Os75YW5~QQydEGg=\.]wF8
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC6702INData Raw: e9 b7 9b 31 87 fd 51 fe fc d4 ee 59 27 8a a3 eb a8 dc 87 96 14 7a 1e f3 a0 e3 7b 1c 72 78 0c d5 ca 07 3b 00 ed 13 f1 e2 9f 36 43 a2 4e b9 66 7a bc 1f b6 b7 11 54 e6 86 e7 ba 19 7f f3 ba cd 32 06 34 5a 4f 53 8c 3c 0e 7f 73 8f 12 2f 75 92 e4 7d 02 f2 74 c0 ed b1 30 7b 2d 51 66 6d 36 b6 6d 66 d2 a1 3f 0b e0 a4 5f 20 1f 43 8d a3 18 db b1 5f 82 38 99 e7 09 3c be cb 7f 0a d0 cf b9 e9 81 6f 5e 1b f8 f6 f9 65 37 d5 c1 8f cf e7 c3 af 5e bc 09 ae 1e 7a 0c e6 3f b8 18 ec a5 61 58 f9 a8 03 2e ff ee 52 18 89 20 f7 dd db 96 43 fe 94 66 08 af e0 70 d7 23 13 a0 c7 a0 08 dc 7a cd d7 e0 ed 83 0b d7 52 07 4c 98 3f 05 86 f8 6a e1 d1 0b 3e 87 b7 be 49 87 fb 7f 28 e5 b9 83 c7 a8 9f 64 be 65 87 fc 56 f8 e8 c4 58 d8 97 7f 31 9c 68 e5 f5 36 67 b1 bd a7 7c 20 b5 3f 2c 07 7d cb 31
                                                                                                                                                                                                                                    Data Ascii: 1QY'z{rx;6CNfzT24ZOS<s/u}t0{-Qfm6mf?_ C_8<o^e7^z?aX.R Cfp#zRL?j>I(deVX1h6g| ?,}1


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    64192.168.2.449815154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC640OUTGET /static/index/images/light_left.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:23 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 57175
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 08:55:35 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d67187-df57"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e7 00 00 00 d8 08 06 00 00 00 10 d8 f4 58 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC16384INData Raw: 26 10 59 25 5d 1b 5d a9 d9 72 75 c3 b5 b3 0b 4e 80 23 57 de f2 c1 77 6e bf fa a7 ff d8 34 0d 2f 93 cb d2 3d b0 4a 67 3a 3a 45 83 0c af 1f e6 cd 6f bc 05 af 5c 61 cd aa 01 29 cc 15 c5 30 0d 12 03 e9 8b 91 07 cc 10 03 d3 23 06 a7 cf bc 65 36 62 3e ac 65 d2 e9 20 b9 58 6d 12 0c 49 91 b4 79 89 bf 66 b1 d4 6e 71 ad c6 25 db 8d 91 26 cb 4a 72 ef 76 46 a1 fa 26 0b 86 58 74 bb b1 53 11 a9 89 b2 4a 74 55 22 d5 75 3d 55 c4 d0 b5 5e a1 04 d3 90 d8 88 68 60 54 83 93 c7 de 5b 18 91 c2 d0 aa da 97 44 44 4b d5 25 d0 b4 b0 b0 c5 b5 4c 41 21 1a 55 8f 98 87 61 89 63 28 51 81 2f 7e 80 18 b8 68 11 29 47 88 61 0a e2 b8 5a 3b a0 10 51 b6 2f e5 72 48 14 6b 98 f8 0e d8 a4 31 48 69 29 7a 12 94 7c 89 7c b0 2c 97 ce de 7e 4a 41 19 a5 1a bc 91 b4 97 05 88 10 2b 20 95 4a 91 ee ec 64
                                                                                                                                                                                                                                    Data Ascii: &Y%]]ruN#Wwn4/=Jg::Eo\a)0#e6b>e XmIyfnq%&JrvF&XtSJtU"u=U^h`T[DDK%LA!Uac(Q/~h)GaZ;Q/rHk1Hi)z||,~JA+ Jd
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC16384INData Raw: 49 f4 61 e4 a0 07 13 99 24 c9 c2 bc 37 65 a7 7c 5e b5 85 a0 a9 32 25 94 9a 54 8d 52 3f 24 85 28 c5 30 e5 42 24 53 c8 4d b5 68 cc 4b fd fc 1c 4e 92 49 a1 4a ce 27 6f 52 ef d3 5a 94 08 1a 8f 80 46 a1 4e 9e 4b 64 39 1a 24 b5 a4 20 8a 30 97 c6 21 06 23 b6 b5 ac e2 5b 1a 68 a8 81 3b e3 ad 75 26 a3 a2 7d fb af e6 f4 43 a7 75 e4 c6 6b 94 d7 b7 19 f9 02 0f 9e 3e cf 75 79 53 5b 4b ce 76 76 6e 7e 51 d1 53 f9 09 4e e9 30 8f fe 61 cb 9f 3d 7a 94 bb 6f 78 58 e7 ef 7f 9f 1d fc f8 75 da ff a2 8e ce 9e e4 a6 57 7d 0d 1f 27 f3 0d f1 2d 7a fb c7 3f 6e e9 3d f0 e6 1f 7e 81 7e ef 63 1f 30 e9 84 ee ff de 77 73 f7 0f bc 99 a6 b9 dd 5e f2 92 7b 05 b0 b2 b2 c2 da 1a bc 95 c7 39 b6 72 1d 6b eb ff 84 cf 7f e0 15 f6 ae 3f fb 1d 17 e7 d8 3b df 89 bd e5 2d 70 fc b9 25 9c 70 39 1d 65
                                                                                                                                                                                                                                    Data Ascii: Ia$7e|^2%TR?$(0B$SMhKNIJ'oRZFNKd9$ 0!#[h;u&}Cuk>uyS[Kvvn~QSN0a=zoxXuW}'-z?n=~~c0ws^{9rk?;-p%p9e
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC8252INData Raw: 68 db b6 49 a8 b4 e4 9c 64 18 08 a1 f5 54 ab 68 8a 14 dd 4f 91 e0 14 05 8a 26 a0 95 93 11 82 e5 52 a2 41 49 55 8b 34 4e 90 9a 5c 6d 08 38 15 dd 32 5f 72 86 d5 88 3a 05 27 65 e2 4c 86 aa c7 c0 8e d0 f5 1d 88 06 8e 2c 3b 92 8e 10 db 8a 66 ed 08 b1 3f 4d ba 6e 99 fe a1 79 2e 8a 3b 7d fd 81 35 be bd f3 10 df a9 ef e0 27 e6 7e 92 66 90 59 9f ac d9 ff f0 ad 3c f0 ad fd fc d8 e8 c7 b8 f2 e5 91 cf df d6 e3 ab bd ef 70 d5 8b 5f c9 fe 37 fc 15 bf fa 8a 1f 85 25 90 37 2f b2 30 0b 9b 8d 9a c0 be 7d 0b e3 57 1b 61 ad 6c e3 a0 4f 9d bf 3c dd 04 5f 4f 96 f9 63 3c 9f fc fa 6c 39 a3 30 4e d2 00 92 12 27 39 26 40 38 c1 31 01 a4 82 ad 70 a2 50 d5 10 21 36 e3 89 67 4c 94 4e 6a 87 54 46 c1 10 20 6d 64 9f 9a e4 1e 85 4a 33 d1 03 6d 4a b4 c9 90 34 4d 12 a3 35 85 9c c4 5c dc d5
                                                                                                                                                                                                                                    Data Ascii: hIdThO&RAIU4N\m82_r:'eL,;f?Mny.;}5'~fY<p_7%7/0}WalO<_Oc<l90N'9&@81pP!6gLNjTF mdJ3mJ4M5\


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    65192.168.2.449818154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC641OUTGET /static/index/images/light_right.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:23 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 59037
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 08:55:35 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d67187-e69d"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e7 00 00 00 d8 08 06 00 00 00 10 d8 f4 58 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC16384INData Raw: 38 2e 71 68 04 5f d4 46 9d 84 c0 0c a4 44 a0 24 49 a5 28 8c 02 0a c7 1f 4a 29 a1 a0 48 23 45 a8 f5 07 28 a8 9a f9 be 66 1f 67 8a a0 01 44 cd e0 a2 da a8 27 10 21 0c 9b 21 a0 b1 8d 02 6c 1e 8c aa 09 98 ad 7a 61 3b 2e 59 cf 13 05 4a 2b a7 8c 4e 33 62 b4 d9 46 f7 2d cc cf c0 d7 ca 2d a3 f3 0a 45 c5 de 7a 5b 50 6b bb 44 f8 cd 74 11 c6 66 b9 a6 a1 e7 94 42 ab ff a2 23 10 d1 46 f4 1b 5a 3d 68 bd e1 d6 5b 84 ef 0b a9 a4 50 22 10 2a f0 05 82 40 40 08 01 21 65 ed 73 c8 a8 31 16 d4 30 40 24 90 c8 ac 7e 58 d3 ed 8a ce 09 07 47 fc 56 37 f4 59 d3 a2 41 08 f3 42 53 b3 74 59 0b 42 68 3e b8 67 7e 37 97 0b b7 37 ef ba 19 6a 9f 8b 7d bb 43 ff 66 9d 26 c3 c8 1f bc b6 f0 5a a5 c0 a8 db de ae aa e2 0c 3d 99 9a 9f de e3 ea eb d7 37 62 4f b9 41 28 e9 55 95 43 8e 50 ad 52 2f ef
                                                                                                                                                                                                                                    Data Ascii: 8.qh_FD$I(J)H#E(fgD'!!lza;.YJ+N3bF--Ez[PkDtfB#FZ=h[P"*@@!es10@$~XGV7YABStYBh>g~77j}Cf&Z=7bOA(UCPR/
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC16384INData Raw: 42 b2 94 a3 74 93 58 b2 32 f5 84 32 fd 2b e7 14 8e 85 99 2a 33 cb ca 0a b0 54 52 45 85 b9 33 99 d3 80 99 94 8b 86 c9 54 69 74 22 61 19 d6 c9 48 9b 88 02 c7 12 49 a8 8b 51 bb a7 5d 9c 19 93 e0 15 47 8a e8 36 54 b7 23 33 c2 3b ed cd 08 d1 2a 28 5f d5 59 b4 a2 b5 d9 ce 64 61 4b 9c 5a 2c ae ab 64 75 f3 06 00 cf 2a 9f 04 52 56 01 f0 24 93 3b eb d6 4e 00 bb 39 de 7b ae 16 6d 2b 60 b0 cd 31 6d 3a b7 19 90 db bd 17 9c 0d c8 ed 1a bf 9f d7 d6 33 7d e8 53 41 2c c3 ca 3d b7 70 cb ee 4f c3 6b 5e c3 7b 5e 73 13 bf f0 9e 8a 7d f9 62 dd 75 dd 50 ff a1 57 f1 3d 8f 05 6b 7f 75 8d 1f b9 e6 fb f9 d2 47 be cc 7d 1f fa 8d f8 2f af f9 3c 3f 33 f8 09 fd f1 fe 43 dc fb cb a7 78 f8 f2 ff 8e 1f fe f6 4b b9 24 ee 86 cb d7 78 ec 3f fe 26 0f 8d 2f e1 0f 06 a7 b8 ee e8 3c 17 5d 77 11
                                                                                                                                                                                                                                    Data Ascii: BtX22+*3TRE3Tit"aHIQ]G6T#3;*(_YdaKZ,du*RV$;N9{m+`1m:3}SA,=pOk^{^s}buPW=kuG}/<?3CxK$x?&/<]w
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC10114INData Raw: 30 1c d8 36 70 ed 6c 29 1f 53 84 b3 00 d7 fe e4 8b 41 cb 02 dc 7a ea b7 6e ff ce 5a 12 cf 63 db e9 6f 3a 6f 76 51 c0 b9 35 19 d4 0e e2 18 bb 4d 6c bc a5 35 f8 8f dc ce fc 1c 2c 2c c0 fb fe d3 1d cc 01 ef 7b c9 07 b9 67 ef 3d 9c be e5 34 3f 74 c3 8d 7c f6 9e 23 fc ce 07 8c 99 f4 4a ba 6f 39 c1 ff f7 e0 e5 3c ca 15 dc b4 72 94 a3 77 7f 96 c9 d8 a7 9c b8 8a 75 3d c9 6c b5 8b 2e 5d 42 b1 ce f4 6c 62 75 7d 44 2d 35 3e 44 1c 23 2b cb 09 ea d3 eb 34 9d 09 d6 d7 8d 9e 2e 43 6a 60 c6 e8 4f 8c 58 5b 85 01 8e d0 ed e0 ca 06 8b 6a bd b2 c2 52 44 09 14 a5 50 d1 c1 fb 90 09 ec de d3 24 88 a3 06 57 42 56 18 72 78 ef 51 a7 d0 77 e6 93 c7 d4 21 14 46 a3 14 02 a9 63 84 e4 4d 49 f4 82 c3 59 1e 58 5d 9b 60 ce 59 97 82 5a 23 da 44 71 4e ac 4c 95 51 46 13 0d 56 d2 31 ef 3c 31
                                                                                                                                                                                                                                    Data Ascii: 06pl)SAznZco:ovQ5Ml5,,{g=4?t|#Jo9<rwu=l.]Blbu}D-5>D#+4.Cj`OX[jRDP$WBVrxQw!FcMIYX]`YZ#DqNLQFV1<1


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    66192.168.2.449817154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC373OUTGET /static/index/images/ficon_02.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:23 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 21091
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:02 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c62-5263"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 e5 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC4936INData Raw: c9 e7 e9 c8 b2 23 36 7e f8 ee 07 ec db bd 0f bb b6 ee c2 aa c5 ab b0 7d e3 76 37 76 e5 2d 15 52 17 3b 1e 10 3d a0 bf e1 b6 c7 64 87 0c 1f 82 73 ae 39 07 ed 3b b7 97 df 62 00 7b 77 ed c5 07 2f 7e 80 85 73 16 ba ad e9 93 54 48 dd e7 58 40 8c 80 31 16 84 87 dd 32 9a 19 03 32 30 ec 8e 61 e8 d8 ad a3 50 51 83 76 6e de 89 67 1f 78 16 ab 16 af 72 53 b3 cf 52 21 f5 0f c7 01 a2 f7 d7 7b c1 87 e5 44 d4 c2 e9 23 98 d2 3a 05 d9 63 b3 71 d6 e5 67 09 05 51 e8 93 37 3f c1 0b 0f bd 80 d2 fd a5 6e 68 ee 26 00 7d 54 48 fd c7 51 80 18 41 63 39 80 7e 4e 1f bd b4 4e 69 18 af c6 a3 7d 17 49 a7 ea a3 ef b7 7d 8f 87 f4 87 f0 dd b7 ce df 58 8a 99 e7 99 96 39 d2 31 80 e8 01 7d 3a 11 8d 77 fa c0 1d 77 c2 71 98 f8 d4 44 9c 98 7e a2 44 7c 03 b4 6b cb 2e 4c bd 61 2a 0e ec 3d e0 7c 48
                                                                                                                                                                                                                                    Data Ascii: #6~}v7v-R;=ds9;b{w/~sTHX@1220aPQvngxrSR!{D#:cqgQ7?nh&}THQAc9~NNi}I}X91}:wwqD~D|k.La*=|H


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    67192.168.2.449819154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC368OUTGET /static/index/css/common.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:23 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Content-Length: 28713
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 09:12:39 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "62d67587-7029"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC16133INData Raw: ef bb bf 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0d 0a 2a 20 7b 70 61 64 64 69 6e 67 3a 20 30 3b 6d 61 72 67 69 6e 3a 20 30 3b 7d 0d 0a 62 6f 64 79 20 7b 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 e5 be ae e8 bd af e9 9b 85 e9 bb 91 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 39 36 37 34 43 3b 0d 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c
                                                                                                                                                                                                                                    Data Ascii: @charset "utf-8";/* CSS Document */* {padding: 0;margin: 0;}body {margin: 0px;padding: 0px;color: #fff;font-family:"", Arial, Helvetica, sans-serif;font-size:12px;background: #09674C;text-align:left;position:relative;l
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC12580INData Raw: 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 31 66 66 32 32 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 33 31 66 66 32 32 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 0d 0a 20 20 20 20 2f 2a 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 2a 2f 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 75 6c 4c 69 73 74 5f 61 20 7b 0d
                                                                                                                                                                                                                                    Data Ascii: height: 40px; text-align: center; line-height: 40px; font-size: 14px; color: #31ff22; border: 2px solid #31ff22; border-radius: 5px; cursor: pointer; font-weight:600; /* margin: 0 auto; */}.ulList_a {


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    68192.168.2.449822154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC639OUTGET /static/index/images/bg_notice.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:23 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 3636
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 08:55:17 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d67175-e34"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC3636INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 62 00 00 00 38 08 06 00 00 00 9f 52 4b 9e 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRb8RKKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    69192.168.2.449820154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC632OUTGET /static/index/images/b1.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:23 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 4467
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:37 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523c9-1173"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC4467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    70192.168.2.449821154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC632OUTGET /static/index/images/b2.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:23 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 4546
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:38 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523ca-11c2"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC4546INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    71192.168.2.449823154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC632OUTGET /static/index/images/b3.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 4635
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:38 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523ca-121b"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC4635INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    72192.168.2.449824154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC367OUTGET /index/index/ajax_page.html HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC207INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    X-Powered-By: PHP/5.4.41
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC9812INData Raw: 32 36 34 37 0d 0a 3c 6c 69 3e 0d 0a 09 0d 0a 09 3c 61 20 63 6c 61 73 73 3d 22 75 6c 4c 69 73 74 5f 61 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 67 22 3e 0d 0a 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 75 70 6c 6f 61 64 2f 69 6d 61 67 65 2f 32 30 32 32 30 37 31 39 2f 31 36 35 38 32 32 32 37 39 37 2e 70 6e 67 22 20 61 6c 74 3d 22 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 32 39 33 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 70 78 3b 22 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 73 70 61 6e 3e e5 bd a9 e7 a5 a8 e9 a6 96 e5 ad 98 3c 2f 73 70 61 6e 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 6f 76 22 20 64 61 74 61 2d 69 64 3d 22 32 39 22 3e 0d 0a 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 6e 62 31 20 62 74 6e 22 3e
                                                                                                                                                                                                                                    Data Ascii: 2647<li><a class="ulList_a"><div class="img"><img src="upload/image/20220719/1658222797.png" alt="" style="width: 293px;margin-left: -2px;"></div><span></span><div class="hov" data-id="29"><p class="nb1 btn">


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    73192.168.2.449825154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:47 UTC376OUTGET /static/index/images/footer_logo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 72008
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:00:46 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d5213e-11948"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 00 24 08 06 00 00 01 6d 66 20 20 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR$mf tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC16384INData Raw: 7d 82 09 d8 ed 18 06 26 53 30 8d 40 d3 d9 ea 78 4e 80 91 b1 4b b9 73 07 d0 0c 64 79 34 bc 68 88 1b d2 35 ad 4b a6 23 50 a2 0b f8 4a fb 60 4f 30 1b 8e 44 40 08 1e a9 92 41 0b c7 60 7c f4 7a 4f e9 e4 a9 3e 0d 25 ba b7 16 bd 4a 82 c1 0a 28 2c 1a 80 cf d2 9e 2a 19 3c fa 99 d3 81 70 d3 13 75 ff f2 66 e5 d7 34 52 96 ec ef 48 97 cc 55 05 a5 cd 1e 45 49 41 40 ff bc b1 d1 7f e3 b7 df 2f 06 45 49 ce 9f f2 e8 cc 27 7d 01 9f 41 b5 88 6c 77 a4 4e e4 c1 50 9a b8 30 18 0b e8 9d c3 27 23 4f 2c 7d ad b4 af dd 05 3a 36 f2 8f 83 8e c3 49 87 1d f6 ef 8a c3 b1 45 5e 88 27 e9 1c 00 f0 6d 58 54 d2 5c 7a 1e 01 36 b1 57 8d 66 e8 e0 1c 48 fc d1 aa fa 90 7e 2a 3d d7 7d 55 c7 88 da bc 36 a2 d7 f6 a6 34 c2 ae 63 e1 d9 31 76 3d 7b d6 cc 6f 7c 66 34 88 59 00 8e 29 a1 06 89 0d 6b d0 ee
                                                                                                                                                                                                                                    Data Ascii: }&S0@xNKsdy4h5K#PJ`O0D@A`|zO>%J(,*<puf4RHUEIA@/EI'}AlwNP0'#O,}:6IE^'mXT\z6WfH~*=}U64c1v={o|f4Y)k
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC16384INData Raw: ee d1 18 06 d3 8b 17 a5 03 0b 71 db 30 f3 3a 2b f1 f7 d7 2c 00 0c 8c 3a d1 4d 32 1f f9 31 2a 85 f0 98 6c 50 db 25 81 86 73 ee 95 d5 2b 66 95 7d ee fd 67 e4 51 82 44 e7 ed fa 22 f5 ea ea 13 0a a9 3c ac f4 f4 aa 9a 9c da 0f d6 eb cf ee f2 a6 56 2d 87 94 3f 26 93 d0 e0 93 f0 76 bf 62 f8 57 e5 f7 a8 76 c5 1b 3e 45 a6 58 62 ff ef 57 3a 0d ba 3a ea 03 e3 f2 5a 41 75 30 18 9b 6c 02 85 28 c8 d2 31 47 61 42 f9 52 a8 5e f1 10 04 65 0f 73 0f 71 cf 85 35 ac 43 d9 b4 dc 2c b0 3a 2c ba 23 a1 7b 75 0f ab a8 8e 97 cc 4a e5 c0 c9 04 f3 7b 24 2e a8 81 d4 3f 1b da b0 d2 bc f4 7a 72 81 cc 2e de 48 24 8e 97 50 a5 bc f0 97 ca 4d f1 ec b7 d9 70 6b ce 0f 20 27 4d f3 4e 89 ee 35 b4 68 61 a7 11 9c 85 9a 39 45 b2 2e 50 0f ee 1b 81 bf 47 e3 bb ff 1d d3 ce dd 38 f7 b4 c1 6a 88 3f 9b
                                                                                                                                                                                                                                    Data Ascii: q0:+,:M21*lP%s+f}gQD"<V-?&vbWv>EXbW::ZAu0l(1GaBR^esq5C,:,#{uJ{$.?zr.H$PMpk 'MN5ha9E.PG8j?
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC16384INData Raw: 48 6c d7 2d f0 82 2b 46 08 e1 1e 20 47 e1 35 d7 e3 36 12 07 82 82 18 13 51 77 b6 57 d1 56 3c c6 2d b3 f3 b0 b9 59 0c 0e 9f 58 8f b9 25 d8 bd d5 05 6f 37 2e 46 f9 c7 14 82 4f f2 64 80 5d 87 dc f0 56 5b 3f 58 84 00 fe 7b 75 20 ac 5d 85 b2 c3 aa 6f c0 97 93 77 c4 b1 53 67 1c a3 eb 11 64 4b 28 a6 62 3b 89 24 12 0a 4a 8f 31 0c 4d 84 00 84 8c 24 e8 c9 44 ee d0 c1 63 ae 28 2b eb d5 3f 37 2f cf 9b 88 47 05 40 77 7b 7c ee e6 a6 b6 c4 37 df 7f f8 72 75 65 f5 91 c3 86 0c 5b 58 56 5e 06 7b f7 ed bf e7 db 45 1f 4b c3 06 8f 9d cd 90 29 ea 7a 12 02 5e cf 10 28 1c 51 e0 aa df 37 f3 c9 4f fa 73 f3 cb f4 e8 00 b8 d9 fb 37 f8 35 de e6 eb 59 97 cc 81 57 97 bc 35 f4 ba a9 e7 7e 51 51 79 64 45 47 67 3d b8 5c 2e d8 5d 77 e0 e3 e6 a6 ba f3 db 0f ad 46 9e fb 05 ec d8 38 ec e2 9a
                                                                                                                                                                                                                                    Data Ascii: Hl-+F G56QwWV<-YX%o7.FOd]V[?X{u ]owSgdK(b;$J1M$Dc(+?7/G@w{|7rue[XV^{EK)z^(Q7Os75YW5~QQydEGg=\.]wF8
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC6702INData Raw: e9 b7 9b 31 87 fd 51 fe fc d4 ee 59 27 8a a3 eb a8 dc 87 96 14 7a 1e f3 a0 e3 7b 1c 72 78 0c d5 ca 07 3b 00 ed 13 f1 e2 9f 36 43 a2 4e b9 66 7a bc 1f b6 b7 11 54 e6 86 e7 ba 19 7f f3 ba cd 32 06 34 5a 4f 53 8c 3c 0e 7f 73 8f 12 2f 75 92 e4 7d 02 f2 74 c0 ed b1 30 7b 2d 51 66 6d 36 b6 6d 66 d2 a1 3f 0b e0 a4 5f 20 1f 43 8d a3 18 db b1 5f 82 38 99 e7 09 3c be cb 7f 0a d0 cf b9 e9 81 6f 5e 1b f8 f6 f9 65 37 d5 c1 8f cf e7 c3 af 5e bc 09 ae 1e 7a 0c e6 3f b8 18 ec a5 61 58 f9 a8 03 2e ff ee 52 18 89 20 f7 dd db 96 43 fe 94 66 08 af e0 70 d7 23 13 a0 c7 a0 08 dc 7a cd d7 e0 ed 83 0b d7 52 07 4c 98 3f 05 86 f8 6a e1 d1 0b 3e 87 b7 be 49 87 fb 7f 28 e5 b9 83 c7 a8 9f 64 be 65 87 fc 56 f8 e8 c4 58 d8 97 7f 31 9c 68 e5 f5 36 67 b1 bd a7 7c 20 b5 3f 2c 07 7d cb 31
                                                                                                                                                                                                                                    Data Ascii: 1QY'z{rx;6CNfzT24ZOS<s/u}t0{-Qfm6mf?_ C_8<o^e7^z?aX.R Cfp#zRL?j>I(deVX1h6g| ?,}1


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    74192.168.2.449826154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC632OUTGET /static/index/images/b4.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 5113
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:39 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523cb-13f9"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC5113INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    75192.168.2.449827154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC632OUTGET /static/index/images/b5.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 5540
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:39 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523cb-15a4"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC5540INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    76192.168.2.449829154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC632OUTGET /static/index/images/b6.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 3772
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:40 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523cc-ebc"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC3772INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    77192.168.2.449830154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC632OUTGET /static/index/images/b7.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 4157
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:40 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523cc-103d"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC4157INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    78192.168.2.449828154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC611OUTGET /static/index/images/ficon_03.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 20553
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:02 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c62-5049"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC4398INData Raw: 3f f8 d1 41 fc f3 ff fe 49 0b 81 64 2b 58 67 7e 76 af 0e 7e 74 10 7f 5f f8 3b 16 1f 2f 22 9f c9 e3 fd 6f ef 69 41 b8 ac 48 77 44 ba e7 6c 34 47 8b f9 d9 bd 3a 77 f3 1c 4e 8c 9c 00 00 14 b7 8b c8 a5 73 58 7d b9 da b1 85 13 eb 8b 01 00 de fc f2 c6 97 56 2d d6 1b c3 64 66 12 73 33 73 78 b5 f0 4a a6 5f 5d b7 3f 4b 1b 90 81 e4 2c 63 ec af b2 ef 64 b7 f3 b7 f1 c1 1f 3f d8 f7 f7 6b 3f ac 21 97 ce b5 65 81 f6 9f ec 87 12 57 a0 c4 95 a6 df 63 73 6d 13 f9 4c be 63 c0 3a ad cf fe f2 19 be b8 fa c5 de 06 70 ed 3f ae f9 c2 cd 62 7e 75 af 86 93 c3 18 b9 30 a2 f9 b5 e2 76 11 8b 8f 17 b1 90 5d 70 6d b1 9c 3e 7b 1a d1 8f a3 a6 df bb f8 78 11 73 77 e6 a4 de 88 c6 26 c7 f6 2c 75 4d b9 74 4e 2a 2b a2 e7 66 31 bf ba 57 b7 ff e7 b6 e9 02 dd 5c db 44 2e 9d c3 d6 8f 5b 8e 59 8c
                                                                                                                                                                                                                                    Data Ascii: ?AId+Xg~v~t_;/"oiAHwDl4G:wNsX}V-dfs3sxJ_]?K,cd?k?!eWcsmLc:p?b~u0v]pm>{xsw&,uMtN*+f1W\D.[Y


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    79192.168.2.449831154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC611OUTGET /static/index/images/ficon_04.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 21394
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:04 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c64-5392"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC5239INData Raw: 23 35 5d cb f1 5b 41 64 bb 3c 99 40 19 1c 15 53 57 54 94 57 d8 e6 6e 9c 9b ef 77 82 c8 71 72 47 92 68 0d 08 12 c7 c4 d4 e1 54 ab 28 f8 64 70 db cc cd 99 c7 fc 46 90 d4 98 d4 48 29 5c fa 9e 40 57 71 42 8c 1f 4c b5 3e d2 74 ed 2e bf 11 44 b1 2b 2b 00 74 e2 68 18 3f 42 56 5d 6a 56 9d 0b 92 66 4b 53 04 09 27 e7 c1 f8 19 27 8c 32 23 3a ab 20 6b 57 9d 09 92 1a 93 1a 29 85 49 3b 88 28 82 f3 60 02 71 aa 75 51 82 28 76 25 07 c0 7d 1c 05 e3 af 90 a0 9e 4e dd f9 49 ad 0b 92 1a 97 7a 6b 50 50 d0 17 1c c1 1f 44 36 8e c4 89 63 27 70 e2 98 6f b7 11 8f ef 1c 8f 26 cd 9b 54 f9 f3 82 35 05 d8 b9 65 27 07 72 ba 8b 40 fc 54 76 b0 ac 4d 4d 6f d7 ad b1 20 b2 4d fe 9e 88 6e b0 72 f1 e3 12 e2 d0 7d 78 77 34 6b d5 0c a1 e1 a1 7e 73 5c 25 bf 97 60 ef 4f 7b b1 7b fb 6e 6c fa 62 13
                                                                                                                                                                                                                                    Data Ascii: #5][Ad<@SWTWnwqrGhT(dpFH)\@WqBL>t.D++th?BV]jVfKS''2#: kW)I;(`quQ(v%}NIzkPPD6c'po&T5e'r@TvMMo Mnr}xw4k~s\%`O{{nlb


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    80192.168.2.449834154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC375OUTGET /static/index/images/light_left.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 57175
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 08:55:35 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d67187-df57"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e7 00 00 00 d8 08 06 00 00 00 10 d8 f4 58 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC16384INData Raw: 26 10 59 25 5d 1b 5d a9 d9 72 75 c3 b5 b3 0b 4e 80 23 57 de f2 c1 77 6e bf fa a7 ff d8 34 0d 2f 93 cb d2 3d b0 4a 67 3a 3a 45 83 0c af 1f e6 cd 6f bc 05 af 5c 61 cd aa 01 29 cc 15 c5 30 0d 12 03 e9 8b 91 07 cc 10 03 d3 23 06 a7 cf bc 65 36 62 3e ac 65 d2 e9 20 b9 58 6d 12 0c 49 91 b4 79 89 bf 66 b1 d4 6e 71 ad c6 25 db 8d 91 26 cb 4a 72 ef 76 46 a1 fa 26 0b 86 58 74 bb b1 53 11 a9 89 b2 4a 74 55 22 d5 75 3d 55 c4 d0 b5 5e a1 04 d3 90 d8 88 68 60 54 83 93 c7 de 5b 18 91 c2 d0 aa da 97 44 44 4b d5 25 d0 b4 b0 b0 c5 b5 4c 41 21 1a 55 8f 98 87 61 89 63 28 51 81 2f 7e 80 18 b8 68 11 29 47 88 61 0a e2 b8 5a 3b a0 10 51 b6 2f e5 72 48 14 6b 98 f8 0e d8 a4 31 48 69 29 7a 12 94 7c 89 7c b0 2c 97 ce de 7e 4a 41 19 a5 1a bc 91 b4 97 05 88 10 2b 20 95 4a 91 ee ec 64
                                                                                                                                                                                                                                    Data Ascii: &Y%]]ruN#Wwn4/=Jg::Eo\a)0#e6b>e XmIyfnq%&JrvF&XtSJtU"u=U^h`T[DDK%LA!Uac(Q/~h)GaZ;Q/rHk1Hi)z||,~JA+ Jd
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC16384INData Raw: 49 f4 61 e4 a0 07 13 99 24 c9 c2 bc 37 65 a7 7c 5e b5 85 a0 a9 32 25 94 9a 54 8d 52 3f 24 85 28 c5 30 e5 42 24 53 c8 4d b5 68 cc 4b fd fc 1c 4e 92 49 a1 4a ce 27 6f 52 ef d3 5a 94 08 1a 8f 80 46 a1 4e 9e 4b 64 39 1a 24 b5 a4 20 8a 30 97 c6 21 06 23 b6 b5 ac e2 5b 1a 68 a8 81 3b e3 ad 75 26 a3 a2 7d fb af e6 f4 43 a7 75 e4 c6 6b 94 d7 b7 19 f9 02 0f 9e 3e cf 75 79 53 5b 4b ce 76 76 6e 7e 51 d1 53 f9 09 4e e9 30 8f fe 61 cb 9f 3d 7a 94 bb 6f 78 58 e7 ef 7f 9f 1d fc f8 75 da ff a2 8e ce 9e e4 a6 57 7d 0d 1f 27 f3 0d f1 2d 7a fb c7 3f 6e e9 3d f0 e6 1f 7e 81 7e ef 63 1f 30 e9 84 ee ff de 77 73 f7 0f bc 99 a6 b9 dd 5e f2 92 7b 05 b0 b2 b2 c2 da 1a bc 95 c7 39 b6 72 1d 6b eb ff 84 cf 7f e0 15 f6 ae 3f fb 1d 17 e7 d8 3b df 89 bd e5 2d 70 fc b9 25 9c 70 39 1d 65
                                                                                                                                                                                                                                    Data Ascii: Ia$7e|^2%TR?$(0B$SMhKNIJ'oRZFNKd9$ 0!#[h;u&}Cuk>uyS[Kvvn~QSN0a=zoxXuW}'-z?n=~~c0ws^{9rk?;-p%p9e
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC8252INData Raw: 68 db b6 49 a8 b4 e4 9c 64 18 08 a1 f5 54 ab 68 8a 14 dd 4f 91 e0 14 05 8a 26 a0 95 93 11 82 e5 52 a2 41 49 55 8b 34 4e 90 9a 5c 6d 08 38 15 dd 32 5f 72 86 d5 88 3a 05 27 65 e2 4c 86 aa c7 c0 8e d0 f5 1d 88 06 8e 2c 3b 92 8e 10 db 8a 66 ed 08 b1 3f 4d ba 6e 99 fe a1 79 2e 8a 3b 7d fd 81 35 be bd f3 10 df a9 ef e0 27 e6 7e 92 66 90 59 9f ac d9 ff f0 ad 3c f0 ad fd fc d8 e8 c7 b8 f2 e5 91 cf df d6 e3 ab bd ef 70 d5 8b 5f c9 fe 37 fc 15 bf fa 8a 1f 85 25 90 37 2f b2 30 0b 9b 8d 9a c0 be 7d 0b e3 57 1b 61 ad 6c e3 a0 4f 9d bf 3c dd 04 5f 4f 96 f9 63 3c 9f fc fa 6c 39 a3 30 4e d2 00 92 12 27 39 26 40 38 c1 31 01 a4 82 ad 70 a2 50 d5 10 21 36 e3 89 67 4c 94 4e 6a 87 54 46 c1 10 20 6d 64 9f 9a e4 1e 85 4a 33 d1 03 6d 4a b4 c9 90 34 4d 12 a3 35 85 9c c4 5c dc d5
                                                                                                                                                                                                                                    Data Ascii: hIdThO&RAIU4N\m82_r:'eL,;f?Mny.;}5'~fY<p_7%7/0}WalO<_Oc<l90N'9&@81pP!6gLNjTF mdJ3mJ4M5\


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    81192.168.2.449832154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC374OUTGET /static/index/images/bg_notice.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 3636
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 08:55:17 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d67175-e34"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC3636INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 62 00 00 00 38 08 06 00 00 00 9f 52 4b 9e 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRb8RKKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    82192.168.2.449833154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC376OUTGET /static/index/images/light_right.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 59037
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 08:55:35 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d67187-e69d"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e7 00 00 00 d8 08 06 00 00 00 10 d8 f4 58 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC16384INData Raw: 38 2e 71 68 04 5f d4 46 9d 84 c0 0c a4 44 a0 24 49 a5 28 8c 02 0a c7 1f 4a 29 a1 a0 48 23 45 a8 f5 07 28 a8 9a f9 be 66 1f 67 8a a0 01 44 cd e0 a2 da a8 27 10 21 0c 9b 21 a0 b1 8d 02 6c 1e 8c aa 09 98 ad 7a 61 3b 2e 59 cf 13 05 4a 2b a7 8c 4e 33 62 b4 d9 46 f7 2d cc cf c0 d7 ca 2d a3 f3 0a 45 c5 de 7a 5b 50 6b bb 44 f8 cd 74 11 c6 66 b9 a6 a1 e7 94 42 ab ff a2 23 10 d1 46 f4 1b 5a 3d 68 bd e1 d6 5b 84 ef 0b a9 a4 50 22 10 2a f0 05 82 40 40 08 01 21 65 ed 73 c8 a8 31 16 d4 30 40 24 90 c8 ac 7e 58 d3 ed 8a ce 09 07 47 fc 56 37 f4 59 d3 a2 41 08 f3 42 53 b3 74 59 0b 42 68 3e b8 67 7e 37 97 0b b7 37 ef ba 19 6a 9f 8b 7d bb 43 ff 66 9d 26 c3 c8 1f bc b6 f0 5a a5 c0 a8 db de ae aa e2 0c 3d 99 9a 9f de e3 ea eb d7 37 62 4f b9 41 28 e9 55 95 43 8e 50 ad 52 2f ef
                                                                                                                                                                                                                                    Data Ascii: 8.qh_FD$I(J)H#E(fgD'!!lza;.YJ+N3bF--Ez[PkDtfB#FZ=h[P"*@@!es10@$~XGV7YABStYBh>g~77j}Cf&Z=7bOA(UCPR/
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC16384INData Raw: 42 b2 94 a3 74 93 58 b2 32 f5 84 32 fd 2b e7 14 8e 85 99 2a 33 cb ca 0a b0 54 52 45 85 b9 33 99 d3 80 99 94 8b 86 c9 54 69 74 22 61 19 d6 c9 48 9b 88 02 c7 12 49 a8 8b 51 bb a7 5d 9c 19 93 e0 15 47 8a e8 36 54 b7 23 33 c2 3b ed cd 08 d1 2a 28 5f d5 59 b4 a2 b5 d9 ce 64 61 4b 9c 5a 2c ae ab 64 75 f3 06 00 cf 2a 9f 04 52 56 01 f0 24 93 3b eb d6 4e 00 bb 39 de 7b ae 16 6d 2b 60 b0 cd 31 6d 3a b7 19 90 db bd 17 9c 0d c8 ed 1a bf 9f d7 d6 33 7d e8 53 41 2c c3 ca 3d b7 70 cb ee 4f c3 6b 5e c3 7b 5e 73 13 bf f0 9e 8a 7d f9 62 dd 75 dd 50 ff a1 57 f1 3d 8f 05 6b 7f 75 8d 1f b9 e6 fb f9 d2 47 be cc 7d 1f fa 8d f8 2f af f9 3c 3f 33 f8 09 fd f1 fe 43 dc fb cb a7 78 f8 f2 ff 8e 1f fe f6 4b b9 24 ee 86 cb d7 78 ec 3f fe 26 0f 8d 2f e1 0f 06 a7 b8 ee e8 3c 17 5d 77 11
                                                                                                                                                                                                                                    Data Ascii: BtX22+*3TRE3Tit"aHIQ]G6T#3;*(_YdaKZ,du*RV$;N9{m+`1m:3}SA,=pOk^{^s}buPW=kuG}/<?3CxK$x?&/<]w
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC10114INData Raw: 30 1c d8 36 70 ed 6c 29 1f 53 84 b3 00 d7 fe e4 8b 41 cb 02 dc 7a ea b7 6e ff ce 5a 12 cf 63 db e9 6f 3a 6f 76 51 c0 b9 35 19 d4 0e e2 18 bb 4d 6c bc a5 35 f8 8f dc ce fc 1c 2c 2c c0 fb fe d3 1d cc 01 ef 7b c9 07 b9 67 ef 3d 9c be e5 34 3f 74 c3 8d 7c f6 9e 23 fc ce 07 8c 99 f4 4a ba 6f 39 c1 ff f7 e0 e5 3c ca 15 dc b4 72 94 a3 77 7f 96 c9 d8 a7 9c b8 8a 75 3d c9 6c b5 8b 2e 5d 42 b1 ce f4 6c 62 75 7d 44 2d 35 3e 44 1c 23 2b cb 09 ea d3 eb 34 9d 09 d6 d7 8d 9e 2e 43 6a 60 c6 e8 4f 8c 58 5b 85 01 8e d0 ed e0 ca 06 8b 6a bd b2 c2 52 44 09 14 a5 50 d1 c1 fb 90 09 ec de d3 24 88 a3 06 57 42 56 18 72 78 ef 51 a7 d0 77 e6 93 c7 d4 21 14 46 a3 14 02 a9 63 84 e4 4d 49 f4 82 c3 59 1e 58 5d 9b 60 ce 59 97 82 5a 23 da 44 71 4e ac 4c 95 51 46 13 0d 56 d2 31 ef 3c 31
                                                                                                                                                                                                                                    Data Ascii: 06pl)SAznZco:ovQ5Ml5,,{g=4?t|#Jo9<rwu=l.]Blbu}D-5>D#+4.Cj`OX[jRDP$WBVrxQw!FcMIYX]`YZ#DqNLQFV1<1


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    83192.168.2.449836154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC367OUTGET /static/index/images/b1.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 4467
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:37 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523c9-1173"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC4467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    84192.168.2.449835154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:48 UTC367OUTGET /static/index/images/b2.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:25 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 4546
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:38 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523ca-11c2"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC4546INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    85192.168.2.449837154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC367OUTGET /static/index/images/b3.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:26 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 4635
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:38 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523ca-121b"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:49 UTC4635INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    86192.168.2.449838154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:50 UTC611OUTGET /static/index/images/ficon_05.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:50 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:26 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 20761
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:04 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c64-5119"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:50 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                    2024-10-06 13:33:50 UTC4606INData Raw: 67 21 e1 8e 5b 83 ee d1 e9 51 4d 30 2a db 15 14 5e 14 b0 96 5d c3 56 69 ab 6d 9f c5 df e5 87 1c 91 31 38 3c a8 f9 79 aa 3b 55 64 17 b3 78 fe f7 e7 6e 82 e4 6e 6a 23 35 2b 1c 20 6e 6d 27 f1 77 f9 11 bd 1a 45 6c 3c a6 fa 9a f5 95 75 14 72 05 14 72 05 db 3f 5f a0 27 80 a1 d8 10 06 87 07 55 13 03 e5 62 19 99 d9 0c b6 7e de 12 9f 0f c6 de ec d5 f7 fe 64 b4 0d 85 1b 40 dc 68 3d 82 7d 41 4c ce 4d aa 2e bc f5 95 75 64 17 b3 a8 fc 5a e1 e2 f3 0e 0e 0f 22 96 8c a9 7e de d5 27 ab 58 fa 66 c9 53 56 84 0b 40 dc 68 3d 2e fd f9 12 ae cc 5c 11 02 0c 25 50 46 a7 47 15 b3 6a e5 62 19 0f a7 1f 0a 9d 1a 36 63 45 b8 00 c4 4d d6 c3 df e5 47 7c 36 0e 39 22 2b c6 18 99 bb 99 13 05 dc 76 7e 8f d8 78 0c d1 ab 51 c5 d8 24 33 9b c1 eb 17 af 5d 6f 45 1c 07 c4 4d d6 c3 df e5 c7 f4 e2
                                                                                                                                                                                                                                    Data Ascii: g![QM0*^]Vim18<y;Udxnnj#5+ nm'wEl<urr?_'Ub~d@h=}ALM.udZ"~'XfSV@h=.\%PFGjb6cEMG|69"+v~xQ$3]oEM


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    87192.168.2.449839154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:50 UTC615OUTGET /upload/image/20220719/1658212886.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:27 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 49180
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 06:41:26 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d65216-c01c"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 25 00 00 01 25 08 06 00 00 00 a2 67 f4 77 00 00 20 00 49 44 41 54 78 5e ec 7d 07 60 1d 57 95 f6 51 ef bd 77 cb bd 24 b6 d3 1b 69 40 80 b0 ec 2e 75 59 ea 02 0b cb fe f4 b2 94 05 96 1e 42 27 10 3a 81 24 24 24 81 90 10 48 ef 3d b6 13 a7 b9 77 d9 92 ac de 7b 7b d2 ff 7d e7 ce 7d 1a 3d 3f 49 f3 64 d9 79 8a e7 b1 5a 3b d6 bc 99 3b e7 9e fb dd 53 be 73 6e cc 44 a0 6b 42 fc 8f 2f 01 5f 02 be 04 a2 44 02 31 3e 28 45 c9 4c f8 c3 f0 25 e0 4b 40 25 e0 83 92 af 08 be 04 7c 09 44 95 04 7c 50 8a aa e9 f0 07 e3 4b c0 97 80 0f 4a be 0e f8 12 f0 25 10 55 12 f0 41 29 aa a6 c3 1f 8c 2f 01 5f 02 3e 28 f9 3a e0 4b c0 97 40 54 49 c0 07 a5 a8 9a 0e 7f 30 be 04 7c 09 f8 a0 e4 eb 80 2f 01 5f 02 51 25 01 1f 94 a2 6a 3a fc c1
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR%%gw IDATx^}`WQw$i@.uYB':$$$H=w{{}}=?IdyZ;;SsnDkB/_D1>(EL%K@%|D|PKJ%UA)/_>(:K@TI0|/_Q%j:
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: 52 cc 69 3a b9 64 47 00 76 84 2b 0a b2 a5 35 d4 b8 ed cf aa 53 56 46 fc d3 b8 91 53 3f 0c 1f f0 f9 e5 a7 7c 00 d6 26 f8 74 74 fb 43 63 90 8e b5 ab 60 84 2a 83 9e a6 e7 b0 91 6e d5 92 27 0d ec eb 5c 58 df 5a 05 8d 5b 80 23 87 58 5f 62 7a a1 24 a6 e4 2b 00 31 8e c6 78 9a 2a 63 94 ba 66 5e a4 bd f0 dc 37 28 e1 d8 70 b7 1c 7a e6 d7 66 b2 d7 bf 57 b3 1b aa 6c e1 3e ca e9 61 59 49 83 06 be 87 fb 9a 60 11 0c 61 22 b3 65 08 0a 4c b7 48 e3 31 ba d3 80 b3 01 22 19 17 67 0f ea 8c 06 ba 0e 20 30 38 14 36 c3 65 14 63 54 0a 60 29 15 ea 02 99 c7 7e 3e 8e 5b d5 8b 31 34 30 2e 06 80 cc 03 29 92 25 05 26 ed ed ec f8 41 6b 88 d9 15 a7 cb 81 62 c3 a8 5a 40 b4 14 07 e1 fe b0 a4 66 04 ef 3a 32 d8 05 d9 75 6a f0 d8 c4 15 1c 0b ca c0 90 f9 ff 26 c5 e3 45 77 f4 39 dc 9d 4b 61 59
                                                                                                                                                                                                                                    Data Ascii: Ri:dGv+5SVFS?|&ttCc`*n'\XZ[#X_bz$+1x*cf^7(pzfWl>aYI`a"eLH1"g 086ecT`)~>[140.)%&AkbZ@f:2uj&Ew9KaY
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: 8a 67 83 3c be 00 fc 94 1b 56 26 79 92 4c 46 1b 19 16 bc f7 e0 91 9f 08 67 70 ea e4 80 4c 04 53 99 4b 9e fd 21 10 dd 37 88 77 eb d9 fd 4d 54 53 3e 25 86 cb be a4 d9 e9 51 79 07 12 86 34 8e ea fa 75 6a 05 aa 32 2d ab 9f ae 2a 6b 99 02 e1 f7 4c 35 10 45 8d 0f 6c 43 55 f1 66 e1 cd 68 84 4d 88 02 4b ca 48 20 9a 49 4d 32 76 9f 11 b9 4a ec 03 de e8 1a 01 22 a6 3d 30 a6 85 13 30 ea 21 18 57 b7 c8 93 60 3f 31 bc 57 c2 fa 33 f0 fc 8c 5c e3 54 0d e3 5a 00 0f c8 be ab 4d 57 fd 89 5a 75 d1 6f eb c0 2a ad 12 63 c6 e1 1b bb cf ab 46 bf 23 0f 77 f0 fb 6a c7 ad ef 15 fe 8e 80 bd ea 82 df 04 69 fc 5c a4 41 4d b8 69 b1 3a f0 c0 c7 d1 66 f1 05 a4 f9 33 90 f5 b4 cc 87 18 13 fe 7b 16 60 ca 88 8e c4 78 4d e3 46 d5 b2 e2 1a c8 f3 1a f0 75 ac 16 d9 15 20 db 60 5c a3 ce f6 19 a2
                                                                                                                                                                                                                                    Data Ascii: g<V&yLFgpLSK!7wMTS>%Qy4uj2-*kL5ElCUfhMKH IM2vJ"=00!W`?1W3\TZMWZuo*cF#wji\AMi:f3{`xMFu `\
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC257INData Raw: 24 10 40 29 af a6 23 0c 26 48 20 48 20 80 52 d0 81 20 81 20 81 bc 92 40 00 a5 bc 9a 8e 30 98 20 81 20 81 00 4a 41 07 82 04 82 04 f2 4a 02 01 94 f2 6a 3a c2 60 82 04 82 04 02 28 05 1d 08 12 08 12 c8 2b 09 04 50 ca ab e9 08 83 09 12 08 12 08 a0 14 74 20 48 20 48 20 af 24 10 40 29 af a6 23 0c 26 48 20 48 20 80 52 d0 81 20 81 20 81 bc 92 40 00 a5 bc 9a 8e 30 98 20 81 20 81 00 4a 41 07 82 04 82 04 f2 4a 02 01 94 f2 6a 3a c2 60 82 04 82 04 02 28 05 1d 08 12 08 12 c8 2b 09 04 50 ca ab e9 08 83 09 12 08 12 08 a0 14 74 20 48 20 48 20 af 24 10 40 29 af a6 23 0c 26 48 20 48 20 80 52 d0 81 20 81 20 81 bc 92 40 00 a5 bc 9a 8e 30 98 20 81 20 81 00 4a 41 07 82 04 82 04 f2 4a 02 01 94 f2 6a 3a c2 60 82 04 82 04 fe 1f a5 9c 1f ae 72 87 c0 4b 00 00 00 00 49 45 4e 44 ae 42
                                                                                                                                                                                                                                    Data Ascii: $@)#&H H R @0 JAJj:`(+Pt H H $@)#&H H R @0 JAJj:`(+Pt H H $@)#&H H R @0 JAJj:`rKIENDB


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    88192.168.2.449842154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC615OUTGET /upload/image/20220719/1658224936.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:27 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 45496
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 10:02:16 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d68128-b1b8"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 11 00 00 01 12 08 06 00 00 00 da 00 e1 20 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 07 74 64 e7 75 26 f8 bd ca 09 55 85 02 0a 39 03 1d d8 6c 66 52 24 25 51 a2 28 4a b2 64 c9 92 95 25 cb 39 cd 9c 99 9d 99 dd 9d 73 c6 e3 d9 19 ef 8e bd 67 3c 96 c7 6b 2b d8 c7 b6 72 a0 48 89 39 27 31 36 53 b3 73 37 3b 47 e4 58 40 e5 5c b5 e7 bb ff 7b 40 01 04 50 05 a0 9b ec 6e bf e7 d3 6e 91 ac f7 de ff ee 7f ef 77 f3 fd b5 f0 47 7e b5 3c f9 e4 4f 61 5e 26 05 4c 0a 98 14 58 0f 05 b4 f6 1b 3f 51 1e 7e e3 ae f5 dc 6b de 63 52 c0 a4 80 49 01 68 ed 37 7c a2 3c bc d3 04 11 93 17 4c 0a 98 14 58 1f 05 4c 10 59 1f dd cc bb 4c 0a 98 14 d0 29 60 82 88 c9 0a 26 05 4c 0a 6c 88 02 26 88 6c 88 7c e6
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR sRGB IDATx^tdu&U9lfR$%Q(Jd%9sg<k+rH9'16Ss7;GX@\{@PnnwG~<Oa^&LX?Q~kcRIh7|<LXLYL)`&Ll&l|
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: a5 be 95 74 09 b6 df 8c 20 b3 53 4e df fa 2d 12 3d 58 49 8b 68 6e e4 0d 25 c4 9a 55 00 58 34 7f 05 9d 45 d0 35 0d de fa 3e 29 31 90 b4 ac 11 f4 34 3e 55 7e cf ef 29 22 97 98 10 a0 4e 4c 1f 91 0a 55 c9 1c ce 07 54 75 1b af 44 2b 87 6e b4 57 94 04 81 94 74 08 b6 bf 47 5c 38 15 03 92 0d ba c8 21 04 b8 04 40 84 f5 20 19 4c 1e 7f 5c 52 65 4d 9b 3f 01 9b ab 9e 0e ce db 88 4b c1 2f 66 13 48 c7 86 45 9b 64 93 93 72 0f 37 9c c2 94 89 9e 13 d4 2f 97 ca a2 e5 1b 7a 6e 17 21 4d ce 1c 47 6a f6 8c 30 b6 8c 02 90 a7 1b cf e7 ef 4b 62 5a 36 6d fe d4 f9 eb ec d5 01 84 42 45 f3 99 4c 14 6c bb 49 7c 7f ab cd 2d b1 0f 29 b2 9a 0f ac aa a6 41 15 d5 2f 4a 5c c3 30 fd 09 9e 04 59 ae 9f 41 37 82 11 01 94 42 ab 80 56 6f ab 57 d1 3b 85 ab 06 88 cc f3 a9 0e 26 7a 68 82 ee 43 f3 96
                                                                                                                                                                                                                                    Data Ascii: t SN-=XIhn%UX4E5>)14>U~)"NLUTuD+nWtG\8!@ L\ReM?K/fHEdr7/zn!MGj0KbZ6mBELlI|-)A/J\0YA7BVoW;&zhC
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC12957INData Raw: 42 ba ac d9 fd 37 52 50 f3 6a ea 74 1e af f2 e0 4b 0b f3 d4 65 a6 c6 db 65 a8 e7 a8 0c 76 ec e7 3b 02 a0 55 e8 80 31 52 65 08 1e 5f b2 a4 64 96 49 6e d9 d5 04 c8 b0 2d 63 85 07 fa 3b e0 73 66 a6 a7 eb 5b 7a 48 f3 5d e9 ac bf 9f 76 c2 9b b8 bd 7e a9 da f2 4e a9 d8 fa 6e 71 7b c2 9a 1b c2 d5 e9 c9 7e e9 bd f0 08 2b aa 67 26 7a 35 c7 b3 44 c6 04 0d 67 e3 b5 ff 8d cc 04 f7 74 85 b2 86 74 77 b1 e9 87 e1 13 2f 21 88 20 fb 31 2f e3 03 f5 32 31 d2 2e fe 94 6c 4e ba a1 ce 43 64 20 d8 85 88 32 71 78 29 88 5b fe a4 6c 4e f6 8c c0 46 49 4c cb 97 e4 f4 32 19 e9 39 2a 67 9f ff 3f ac 2d 51 93 d3 2d 59 85 db 39 f8 58 10 6a f2 47 f3 56 46 cf 22 ac 57 69 3e f2 1f d2 df f6 1c 0d 89 42 36 4c 00 a4 20 21 98 62 f2 17 54 df 44 6f 89 10 00 5a c3 fc dc 8c b4 1c fb 9e b4 9c fc 71
                                                                                                                                                                                                                                    Data Ascii: B7RPjtKeev;U1Re_dIn-c;sf[zH]v~Nnq{~+g&z5Dgttw/! 1/21.lNCd 2qx)[lNFIL29*g?-Q-Y9XjGVF"Wi>B6L !bTDoZq


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    89192.168.2.449843154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC615OUTGET /upload/image/20220719/1658222797.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:27 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 49072
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 09:26:37 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d678cd-bfb0"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 25 00 00 01 25 08 06 00 00 00 a2 67 f4 77 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 7d 07 7c 5c 57 95 fe 37 7d 46 23 8d 7a 6f 96 dc 5b 6c 27 71 7a 42 42 08 1b ca 2e 6d b3 81 a5 2c b0 b0 ec 1f 96 be c0 ee 86 85 85 a5 2f b0 a1 2d 2d 40 42 42 20 a4 90 90 de 13 c7 8e ed d8 49 dc 7b 55 ef d2 48 9a aa 29 ff df 77 ee bb a3 91 2c 4b 4f b2 e3 48 f8 3d 10 16 9a 37 f7 9d 77 ee b9 df 3d fd da d2 c9 81 34 ac cb e2 80 c5 01 8b 03 b3 84 03 36 0b 94 66 c9 4c 58 64 58 1c b0 38 20 1c b0 40 c9 12 04 8b 03 16 07 66 15 07 2c 50 9a 55 d3 61 11 63 71 c0 e2 80 05 4a 96 0c 58 1c b0 38 30 ab 38 60 81 d2 ac 9a 0e 8b 18 8b 03 16 07 2c 50 b2 64 c0 e2 80 c5 81 59 c5 01 0b 94 66 d5 74 58 c4 58 1c b0
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR%%gwsRGB IDATx^}|\W7}F#zo[l'qzBB.m,/--@BB I{UH)w,KOH=7w=46fLXdX8 @f,PUacqJX808`,PdYftXX
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: 02 39 8d fd 7c 14 62 62 a8 63 07 da e8 17 4b 44 50 3c ef 2a 29 29 50 61 6f c3 64 ca 68 43 aa 68 58 16 a8 60 c3 88 68 40 d4 14 23 c1 66 29 a9 89 0f 77 22 1e 19 40 22 d6 2f ce 63 95 c1 9e 9d af a5 84 5e c9 be b9 1c 2e 3e 87 bb 73 d5 f2 bf 13 3f d6 69 03 25 26 49 86 ba d0 ba e3 76 84 fb 0f 65 b4 24 f2 9b 1a 47 ed 9a 7f 84 27 50 3d 9a 57 63 98 3b e1 be 83 e8 d8 f3 27 84 83 47 0d 53 c7 d0 f2 d2 49 78 72 ab 50 29 25 28 cb 8d d6 33 a7 b0 81 30 49 b7 73 1b 5a b6 ff 56 c9 47 06 8c f4 98 06 ff 0c 5f 52 49 c3 35 28 5b fc 66 05 2c e3 ca a2 c4 7f 97 8c 21 dc 7f 44 0a c1 87 bb f7 60 24 3a 90 49 ee 9d c8 b1 2d b9 59 25 4b 50 54 7b 99 68 6a 2e 1f bb 06 b8 90 4e 32 1d 84 32 70 0a ef f6 2a 01 51 f6 63 e7 1e 28 d9 9d 08 f5 ee c3 d1 4d 3f 44 a0 6c a5 01 4a 53 e4 08 89 d6 61
                                                                                                                                                                                                                                    Data Ascii: 9|bbcKDP<*))PaodhChX`h@#f)w"@"/c^.>s?i%&Ive$G'P=Wc;'GSIxrP)%(30IsZVG_RI5([f,!D`$:I-Y%KPT{hj.N22p*Qc(M?DlJSa
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: 9d 62 dd 5a 4e dc 83 d3 07 ee 90 8d 4b 5d 92 7f bc 5f 9e 81 84 21 37 47 42 6a 19 0a 2b ae 47 76 e9 25 88 4b 62 08 e4 43 98 a1 c6 e4 20 06 bb aa d0 51 ff a8 f0 66 dc 84 99 45 17 c0 e3 23 81 68 4c 70 b4 cd 1e 2d 6c b2 b3 f4 36 c0 24 40 c4 b0 c7 8b 70 68 04 13 23 3d 18 1f 6e 96 f1 24 d8 0f f5 56 8b 5b 3f 1d 22 57 c7 c5 aa 37 44 38 8c 50 68 4a 74 57 e5 e7 7e 1c 25 1b de 25 9c c3 ec 4c 8c 15 14 e7 0b e9 4c 00 49 1e ae ee 01 1c 7d f2 4b c2 df 11 b0 4b d6 bd 0d 79 cb af 82 2f 21 53 c2 b4 da 7d 3f 44 fd a1 5f 22 18 9c 40 70 6a 5c e6 43 36 93 c3 89 70 28 20 1e 1d 89 f1 c4 8c d5 c8 2e dc 8e cc a2 ed f0 c6 31 5b 64 e6 82 ec 3c b8 68 de d2 dc 90 8e 7f 19 1b 6a c3 a9 dd df 45 67 c3 e3 2a 6c a3 61 09 4f a3 6c d3 2d 58 b5 ed a3 da 93 30 78 4f cb 35 9c 89 e8 6a 78 08 fb
                                                                                                                                                                                                                                    Data Ascii: bZNK]_!7GBj+Gv%KbC QfE#hLp-l6$@ph#=n$V[?"W7D8PhJtW~%%LLI}KKy/!S}?D_"@pj\C6p( .1[d<hjEg*laOl-X0xO5jx
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC149INData Raw: a4 b9 51 85 00 02 26 01 42 c9 04 4b 5b 04 10 d0 04 08 25 cd 8d 2a 04 10 30 09 10 4a 26 58 da 22 80 80 26 40 28 69 6e 54 21 80 80 49 80 50 32 c1 d2 16 01 04 34 01 42 49 73 a3 0a 01 04 4c 02 84 92 09 96 b6 08 20 a0 09 10 4a 9a 1b 55 08 20 60 12 20 94 4c b0 b4 45 00 01 4d 80 50 d2 dc a8 42 00 01 93 00 a1 64 82 a5 2d 02 08 68 02 84 92 e6 46 15 02 08 98 04 08 25 13 2c 6d 11 40 40 13 f8 05 a5 9c 1f ae 58 8c 09 79 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                    Data Ascii: Q&BK[%*0J&X"&@(inT!IP24BIsL JU ` LEMPBd-hF%,m@@XyIENDB`


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    90192.168.2.449840154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC615OUTGET /upload/image/20220719/1658225230.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:27 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 10:07:10 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d6824e-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    91192.168.2.449841154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC615OUTGET /upload/image/20220719/1658225100.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:27 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 10:05:00 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d681cc-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:51 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    92192.168.2.449845154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC615OUTGET /upload/image/20220719/1658225339.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:28 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 10:08:59 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d682bb-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    93192.168.2.449844154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC637OUTGET /static/index/images/bg_hd_h.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:28 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 2841
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 09:05:53 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d673f1-b19"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC2841INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 38 00 00 01 00 08 06 00 00 00 27 56 6a aa 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR8'VjKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    94192.168.2.449846154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC636OUTGET /static/index/images/hov_bg.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/static/index/css/common.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:28 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 1336
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 09:09:27 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d674c7-538"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:52 UTC1336INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e5 00 00 00 87 08 06 00 00 00 e9 f5 9e 47 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRGtEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    95192.168.2.449847154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC604OUTGET /index/index/captcha2.html HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:29 GMT
                                                                                                                                                                                                                                    Content-Type: image/png; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 481
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-Powered-By: PHP/5.4.41
                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0; path=/
                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC481INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 2b 04 03 00 00 00 41 50 51 b8 00 00 00 1b 50 4c 54 45 f3 fb fe 81 36 8d e4 e2 ef c8 b1 d3 ba 98 c5 d6 c9 e1 9d 67 a9 8f 4e 9b ab 7f b7 f5 6c 27 ff 00 00 01 81 49 44 41 54 48 89 ed 53 bb 4e c3 40 10 3c 9d ed 38 25 e3 3c ec 32 e1 d1 c7 8a e8 1d 21 11 4a 1f 20 68 31 14 b4 b9 08 44 6b 0b 24 f8 6c f6 1e f1 45 51 2e 0a 05 9d a7 f0 8d e5 9d dd d9 dd 33 63 1d fe 11 d1 fc f8 d8 bb b2 a5 f7 35 3d 02 89 f7 23 a5 fd 2a 6d 2b 4a 14 74 54 40 ea 8f 77 b8 28 d8 02 03 a3 9c b3 58 8b 7a 20 94 87 75 2a fe 1b 43 26 f1 a4 f8 35 09 72 9d 27 57 e2 99 57 74 76 65 4e 4e 51 e7 c0 84 19 c9 da e4 91 78 69 fc 95 1f 80 95 61 02 90 c8 34 0d a9 51 ed 96 93 f7 29 7c 5a 0a c3 c8 51 24 86 37 44 c7 aa 17 6a 45 64 3e 31 45
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRx+APQPLTE6gNl'IDATHSN@<8%<2!J h1Dk$lEQ.3c5=#*m+JtT@w(Xz u*C&5r'WWtveNNQxia4Q)|ZQ$7DjEd>1E


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    96192.168.2.449848154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC615OUTGET /upload/image/20220719/1658225425.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:29 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 10:10:25 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d68311-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    97192.168.2.449851154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC615OUTGET /upload/image/20220719/1658229319.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:29 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:15:19 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d69247-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    98192.168.2.449849154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC615OUTGET /upload/image/20220719/1658229451.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:29 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:17:31 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d692cb-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    99192.168.2.449850154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC615OUTGET /upload/image/20220719/1658229501.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:30 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:18:21 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d692fd-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    100192.168.2.449852154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:53 UTC615OUTGET /upload/image/20220719/1658229562.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:30 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:19:22 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d6933a-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    101192.168.2.449854154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC661OUTGET /upload/image/20220719/1658229640.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:31 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:20:40 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d69388-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    102192.168.2.449856154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC661OUTGET /upload/image/20220719/1658229735.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:31 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:22:15 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d693e7-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    103192.168.2.449853154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC661OUTGET /upload/image/20220719/1658229935.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:31 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:25:35 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d694af-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    104192.168.2.449862154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC413OUTGET /static/index/images/b4.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:31 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 5113
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:39 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523cb-13f9"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC5113INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    105192.168.2.449858154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC413OUTGET /static/index/images/b6.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:31 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 3772
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:40 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523cc-ebc"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC3772INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    106192.168.2.449861154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC413OUTGET /static/index/images/b5.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:31 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 5540
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:39 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523cb-15a4"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC5540INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    107192.168.2.449860154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC413OUTGET /static/index/images/b7.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:31 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 4157
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 09:11:40 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d523cc-103d"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC4157INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 00 71 95 30 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXXq04tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    108192.168.2.449857154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC419OUTGET /static/index/images/ficon_03.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:31 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 20553
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:02 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c62-5049"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC4398INData Raw: 3f f8 d1 41 fc f3 ff fe 49 0b 81 64 2b 58 67 7e 76 af 0e 7e 74 10 7f 5f f8 3b 16 1f 2f 22 9f c9 e3 fd 6f ef 69 41 b8 ac 48 77 44 ba e7 6c 34 47 8b f9 d9 bd 3a 77 f3 1c 4e 8c 9c 00 00 14 b7 8b c8 a5 73 58 7d b9 da b1 85 13 eb 8b 01 00 de fc f2 c6 97 56 2d d6 1b c3 64 66 12 73 33 73 78 b5 f0 4a a6 5f 5d b7 3f 4b 1b 90 81 e4 2c 63 ec af b2 ef 64 b7 f3 b7 f1 c1 1f 3f d8 f7 f7 6b 3f ac 21 97 ce b5 65 81 f6 9f ec 87 12 57 a0 c4 95 a6 df 63 73 6d 13 f9 4c be 63 c0 3a ad cf fe f2 19 be b8 fa c5 de 06 70 ed 3f ae f9 c2 cd 62 7e 75 af 86 93 c3 18 b9 30 a2 f9 b5 e2 76 11 8b 8f 17 b1 90 5d 70 6d b1 9c 3e 7b 1a d1 8f a3 a6 df bb f8 78 11 73 77 e6 a4 de 88 c6 26 c7 f6 2c 75 4d b9 74 4e 2a 2b a2 e7 66 31 bf ba 57 b7 ff e7 b6 e9 02 dd 5c db 44 2e 9d c3 d6 8f 5b 8e 59 8c
                                                                                                                                                                                                                                    Data Ascii: ?AId+Xg~v~t_;/"oiAHwDl4G:wNsX}V-dfs3sxJ_]?K,cd?k?!eWcsmLc:p?b~u0v]pm>{xsw&,uMtN*+f1W\D.[Y


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    109192.168.2.449855154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC661OUTGET /upload/image/20220719/1658229923.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:31 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:25:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d694a3-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    110192.168.2.449859154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC419OUTGET /static/index/images/ficon_04.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:31 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 21394
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:04 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c64-5392"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC5239INData Raw: 23 35 5d cb f1 5b 41 64 bb 3c 99 40 19 1c 15 53 57 54 94 57 d8 e6 6e 9c 9b ef 77 82 c8 71 72 47 92 68 0d 08 12 c7 c4 d4 e1 54 ab 28 f8 64 70 db cc cd 99 c7 fc 46 90 d4 98 d4 48 29 5c fa 9e 40 57 71 42 8c 1f 4c b5 3e d2 74 ed 2e bf 11 44 b1 2b 2b 00 74 e2 68 18 3f 42 56 5d 6a 56 9d 0b 92 66 4b 53 04 09 27 e7 c1 f8 19 27 8c 32 23 3a ab 20 6b 57 9d 09 92 1a 93 1a 29 85 49 3b 88 28 82 f3 60 02 71 aa 75 51 82 28 76 25 07 c0 7d 1c 05 e3 af 90 a0 9e 4e dd f9 49 ad 0b 92 1a 97 7a 6b 50 50 d0 17 1c c1 1f 44 36 8e c4 89 63 27 70 e2 98 6f b7 11 8f ef 1c 8f 26 cd 9b 54 f9 f3 82 35 05 d8 b9 65 27 07 72 ba 8b 40 fc 54 76 b0 ac 4d 4d 6f d7 ad b1 20 b2 4d fe 9e 88 6e b0 72 f1 e3 12 e2 d0 7d 78 77 34 6b d5 0c a1 e1 a1 7e 73 5c 25 bf 97 60 ef 4f 7b b1 7b fb 6e 6c fa 62 13
                                                                                                                                                                                                                                    Data Ascii: #5][Ad<@SWTWnwqrGhT(dpFH)\@WqBL>t.D++th?BV]jVfKS''2#: kW)I;(`quQ(v%}NIzkPPD6c'po&T5e'r@TvMMo Mnr}xw4k~s\%`O{{nlb


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    111192.168.2.449863154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:54 UTC661OUTGET /upload/image/20220719/1658230106.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:31 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:28:26 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d6955a-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    112192.168.2.449864154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC661OUTGET /upload/image/20220719/1658230202.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:31 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:30:02 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d695ba-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    113192.168.2.449866154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC419OUTGET /static/index/images/ficon_05.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 20761
                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 08:40:04 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d51c64-5119"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC4606INData Raw: 67 21 e1 8e 5b 83 ee d1 e9 51 4d 30 2a db 15 14 5e 14 b0 96 5d c3 56 69 ab 6d 9f c5 df e5 87 1c 91 31 38 3c a8 f9 79 aa 3b 55 64 17 b3 78 fe f7 e7 6e 82 e4 6e 6a 23 35 2b 1c 20 6e 6d 27 f1 77 f9 11 bd 1a 45 6c 3c a6 fa 9a f5 95 75 14 72 05 14 72 05 db 3f 5f a0 27 80 a1 d8 10 06 87 07 55 13 03 e5 62 19 99 d9 0c b6 7e de 12 9f 0f c6 de ec d5 f7 fe 64 b4 0d 85 1b 40 dc 68 3d 82 7d 41 4c ce 4d aa 2e bc f5 95 75 64 17 b3 a8 fc 5a e1 e2 f3 0e 0e 0f 22 96 8c a9 7e de d5 27 ab 58 fa 66 c9 53 56 84 0b 40 dc 68 3d 2e fd f9 12 ae cc 5c 11 02 0c 25 50 46 a7 47 15 b3 6a e5 62 19 0f a7 1f 0a 9d 1a 36 63 45 b8 00 c4 4d d6 c3 df e5 47 7c 36 0e 39 22 2b c6 18 99 bb 99 13 05 dc 76 7e 8f d8 78 0c d1 ab 51 c5 d8 24 33 9b c1 eb 17 af 5d 6f 45 1c 07 c4 4d d6 c3 df e5 c7 f4 e2
                                                                                                                                                                                                                                    Data Ascii: g![QM0*^]Vim18<y;Udxnnj#5+ nm'wEl<urr?_'Ub~d@h=}ALM.udZ"~'XfSV@h=.\%PFGjb6cEMG|69"+v~xQ$3]oEM


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    114192.168.2.449868154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC423OUTGET /upload/image/20220719/1658212886.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 49180
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 06:41:26 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d65216-c01c"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 25 00 00 01 25 08 06 00 00 00 a2 67 f4 77 00 00 20 00 49 44 41 54 78 5e ec 7d 07 60 1d 57 95 f6 51 ef bd 77 cb bd 24 b6 d3 1b 69 40 80 b0 ec 2e 75 59 ea 02 0b cb fe f4 b2 94 05 96 1e 42 27 10 3a 81 24 24 24 81 90 10 48 ef 3d b6 13 a7 b9 77 d9 92 ac de 7b 7b d2 ff 7d e7 ce 7d 1a 3d 3f 49 f3 64 d9 79 8a e7 b1 5a 3b d6 bc 99 3b e7 9e fb dd 53 be 73 6e cc 44 a0 6b 42 fc 8f 2f 01 5f 02 be 04 a2 44 02 31 3e 28 45 c9 4c f8 c3 f0 25 e0 4b 40 25 e0 83 92 af 08 be 04 7c 09 44 95 04 7c 50 8a aa e9 f0 07 e3 4b c0 97 80 0f 4a be 0e f8 12 f0 25 10 55 12 f0 41 29 aa a6 c3 1f 8c 2f 01 5f 02 3e 28 f9 3a e0 4b c0 97 40 54 49 c0 07 a5 a8 9a 0e 7f 30 be 04 7c 09 f8 a0 e4 eb 80 2f 01 5f 02 51 25 01 1f 94 a2 6a 3a fc c1
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR%%gw IDATx^}`WQw$i@.uYB':$$$H=w{{}}=?IdyZ;;SsnDkB/_D1>(EL%K@%|D|PKJ%UA)/_>(:K@TI0|/_Q%j:
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 52 cc 69 3a b9 64 47 00 76 84 2b 0a b2 a5 35 d4 b8 ed cf aa 53 56 46 fc d3 b8 91 53 3f 0c 1f f0 f9 e5 a7 7c 00 d6 26 f8 74 74 fb 43 63 90 8e b5 ab 60 84 2a 83 9e a6 e7 b0 91 6e d5 92 27 0d ec eb 5c 58 df 5a 05 8d 5b 80 23 87 58 5f 62 7a a1 24 a6 e4 2b 00 31 8e c6 78 9a 2a 63 94 ba 66 5e a4 bd f0 dc 37 28 e1 d8 70 b7 1c 7a e6 d7 66 b2 d7 bf 57 b3 1b aa 6c e1 3e ca e9 61 59 49 83 06 be 87 fb 9a 60 11 0c 61 22 b3 65 08 0a 4c b7 48 e3 31 ba d3 80 b3 01 22 19 17 67 0f ea 8c 06 ba 0e 20 30 38 14 36 c3 65 14 63 54 0a 60 29 15 ea 02 99 c7 7e 3e 8e 5b d5 8b 31 34 30 2e 06 80 cc 03 29 92 25 05 26 ed ed ec f8 41 6b 88 d9 15 a7 cb 81 62 c3 a8 5a 40 b4 14 07 e1 fe b0 a4 66 04 ef 3a 32 d8 05 d9 75 6a f0 d8 c4 15 1c 0b ca c0 90 f9 ff 26 c5 e3 45 77 f4 39 dc 9d 4b 61 59
                                                                                                                                                                                                                                    Data Ascii: Ri:dGv+5SVFS?|&ttCc`*n'\XZ[#X_bz$+1x*cf^7(pzfWl>aYI`a"eLH1"g 086ecT`)~>[140.)%&AkbZ@f:2uj&Ew9KaY
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 8a 67 83 3c be 00 fc 94 1b 56 26 79 92 4c 46 1b 19 16 bc f7 e0 91 9f 08 67 70 ea e4 80 4c 04 53 99 4b 9e fd 21 10 dd 37 88 77 eb d9 fd 4d 54 53 3e 25 86 cb be a4 d9 e9 51 79 07 12 86 34 8e ea fa 75 6a 05 aa 32 2d ab 9f ae 2a 6b 99 02 e1 f7 4c 35 10 45 8d 0f 6c 43 55 f1 66 e1 cd 68 84 4d 88 02 4b ca 48 20 9a 49 4d 32 76 9f 11 b9 4a ec 03 de e8 1a 01 22 a6 3d 30 a6 85 13 30 ea 21 18 57 b7 c8 93 60 3f 31 bc 57 c2 fa 33 f0 fc 8c 5c e3 54 0d e3 5a 00 0f c8 be ab 4d 57 fd 89 5a 75 d1 6f eb c0 2a ad 12 63 c6 e1 1b bb cf ab 46 bf 23 0f 77 f0 fb 6a c7 ad ef 15 fe 8e 80 bd ea 82 df 04 69 fc 5c a4 41 4d b8 69 b1 3a f0 c0 c7 d1 66 f1 05 a4 f9 33 90 f5 b4 cc 87 18 13 fe 7b 16 60 ca 88 8e c4 78 4d e3 46 d5 b2 e2 1a c8 f3 1a f0 75 ac 16 d9 15 20 db 60 5c a3 ce f6 19 a2
                                                                                                                                                                                                                                    Data Ascii: g<V&yLFgpLSK!7wMTS>%Qy4uj2-*kL5ElCUfhMKH IM2vJ"=00!W`?1W3\TZMWZuo*cF#wji\AMi:f3{`xMFu `\
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC257INData Raw: 24 10 40 29 af a6 23 0c 26 48 20 48 20 80 52 d0 81 20 81 20 81 bc 92 40 00 a5 bc 9a 8e 30 98 20 81 20 81 00 4a 41 07 82 04 82 04 f2 4a 02 01 94 f2 6a 3a c2 60 82 04 82 04 02 28 05 1d 08 12 08 12 c8 2b 09 04 50 ca ab e9 08 83 09 12 08 12 08 a0 14 74 20 48 20 48 20 af 24 10 40 29 af a6 23 0c 26 48 20 48 20 80 52 d0 81 20 81 20 81 bc 92 40 00 a5 bc 9a 8e 30 98 20 81 20 81 00 4a 41 07 82 04 82 04 f2 4a 02 01 94 f2 6a 3a c2 60 82 04 82 04 02 28 05 1d 08 12 08 12 c8 2b 09 04 50 ca ab e9 08 83 09 12 08 12 08 a0 14 74 20 48 20 48 20 af 24 10 40 29 af a6 23 0c 26 48 20 48 20 80 52 d0 81 20 81 20 81 bc 92 40 00 a5 bc 9a 8e 30 98 20 81 20 81 00 4a 41 07 82 04 82 04 f2 4a 02 01 94 f2 6a 3a c2 60 82 04 82 04 fe 1f a5 9c 1f ae 72 87 c0 4b 00 00 00 00 49 45 4e 44 ae 42
                                                                                                                                                                                                                                    Data Ascii: $@)#&H H R @0 JAJj:`(+Pt H H $@)#&H H R @0 JAJj:`(+Pt H H $@)#&H H R @0 JAJj:`rKIENDB


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    115192.168.2.449867154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC423OUTGET /upload/image/20220719/1658224936.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 45496
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 10:02:16 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d68128-b1b8"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 11 00 00 01 12 08 06 00 00 00 da 00 e1 20 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 07 74 64 e7 75 26 f8 bd ca 09 55 85 02 0a 39 03 1d d8 6c 66 52 24 25 51 a2 28 4a b2 64 c9 92 95 25 cb 39 cd 9c 99 9d 99 dd 9d 73 c6 e3 d9 19 ef 8e bd 67 3c 96 c7 6b 2b d8 c7 b6 72 a0 48 89 39 27 31 36 53 b3 73 37 3b 47 e4 58 40 e5 5c b5 e7 bb ff 7b 40 01 04 50 05 a0 9b ec 6e bf e7 d3 6e 91 ac f7 de ff ee 7f ef 77 f3 fd b5 f0 47 7e b5 3c f9 e4 4f 61 5e 26 05 4c 0a 98 14 58 0f 05 b4 f6 1b 3f 51 1e 7e e3 ae f5 dc 6b de 63 52 c0 a4 80 49 01 68 ed 37 7c a2 3c bc d3 04 11 93 17 4c 0a 98 14 58 1f 05 4c 10 59 1f dd cc bb 4c 0a 98 14 d0 29 60 82 88 c9 0a 26 05 4c 0a 6c 88 02 26 88 6c 88 7c e6
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR sRGB IDATx^tdu&U9lfR$%Q(Jd%9sg<k+rH9'16Ss7;GX@\{@PnnwG~<Oa^&LX?Q~kcRIh7|<LXLYL)`&Ll&l|
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: a5 be 95 74 09 b6 df 8c 20 b3 53 4e df fa 2d 12 3d 58 49 8b 68 6e e4 0d 25 c4 9a 55 00 58 34 7f 05 9d 45 d0 35 0d de fa 3e 29 31 90 b4 ac 11 f4 34 3e 55 7e cf ef 29 22 97 98 10 a0 4e 4c 1f 91 0a 55 c9 1c ce 07 54 75 1b af 44 2b 87 6e b4 57 94 04 81 94 74 08 b6 bf 47 5c 38 15 03 92 0d ba c8 21 04 b8 04 40 84 f5 20 19 4c 1e 7f 5c 52 65 4d 9b 3f 01 9b ab 9e 0e ce db 88 4b c1 2f 66 13 48 c7 86 45 9b 64 93 93 72 0f 37 9c c2 94 89 9e 13 d4 2f 97 ca a2 e5 1b 7a 6e 17 21 4d ce 1c 47 6a f6 8c 30 b6 8c 02 90 a7 1b cf e7 ef 4b 62 5a 36 6d fe d4 f9 eb ec d5 01 84 42 45 f3 99 4c 14 6c bb 49 7c 7f ab cd 2d b1 0f 29 b2 9a 0f ac aa a6 41 15 d5 2f 4a 5c c3 30 fd 09 9e 04 59 ae 9f 41 37 82 11 01 94 42 ab 80 56 6f ab 57 d1 3b 85 ab 06 88 cc f3 a9 0e 26 7a 68 82 ee 43 f3 96
                                                                                                                                                                                                                                    Data Ascii: t SN-=XIhn%UX4E5>)14>U~)"NLUTuD+nWtG\8!@ L\ReM?K/fHEdr7/zn!MGj0KbZ6mBELlI|-)A/J\0YA7BVoW;&zhC
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC12957INData Raw: 42 ba ac d9 fd 37 52 50 f3 6a ea 74 1e af f2 e0 4b 0b f3 d4 65 a6 c6 db 65 a8 e7 a8 0c 76 ec e7 3b 02 a0 55 e8 80 31 52 65 08 1e 5f b2 a4 64 96 49 6e d9 d5 04 c8 b0 2d 63 85 07 fa 3b e0 73 66 a6 a7 eb 5b 7a 48 f3 5d e9 ac bf 9f 76 c2 9b b8 bd 7e a9 da f2 4e a9 d8 fa 6e 71 7b c2 9a 1b c2 d5 e9 c9 7e e9 bd f0 08 2b aa 67 26 7a 35 c7 b3 44 c6 04 0d 67 e3 b5 ff 8d cc 04 f7 74 85 b2 86 74 77 b1 e9 87 e1 13 2f 21 88 20 fb 31 2f e3 03 f5 32 31 d2 2e fe 94 6c 4e ba a1 ce 43 64 20 d8 85 88 32 71 78 29 88 5b fe a4 6c 4e f6 8c c0 46 49 4c cb 97 e4 f4 32 19 e9 39 2a 67 9f ff 3f ac 2d 51 93 d3 2d 59 85 db 39 f8 58 10 6a f2 47 f3 56 46 cf 22 ac 57 69 3e f2 1f d2 df f6 1c 0d 89 42 36 4c 00 a4 20 21 98 62 f2 17 54 df 44 6f 89 10 00 5a c3 fc dc 8c b4 1c fb 9e b4 9c fc 71
                                                                                                                                                                                                                                    Data Ascii: B7RPjtKeev;U1Re_dIn-c;sf[zH]v~Nnq{~+g&z5Dgttw/! 1/21.lNCd 2qx)[lNFIL29*g?-Q-Y9XjGVF"Wi>B6L !bTDoZq


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    116192.168.2.449869154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC423OUTGET /upload/image/20220719/1658222797.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 49072
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 09:26:37 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d678cd-bfb0"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 25 00 00 01 25 08 06 00 00 00 a2 67 f4 77 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 7d 07 7c 5c 57 95 fe 37 7d 46 23 8d 7a 6f 96 dc 5b 6c 27 71 7a 42 42 08 1b ca 2e 6d b3 81 a5 2c b0 b0 ec 1f 96 be c0 ee 86 85 85 a5 2f b0 a1 2d 2d 40 42 42 20 a4 90 90 de 13 c7 8e ed d8 49 dc 7b 55 ef d2 48 9a aa 29 ff df 77 ee bb a3 91 2c 4b 4f b2 e3 48 f8 3d 10 16 9a 37 f7 9d 77 ee b9 df 3d fd da d2 c9 81 34 ac cb e2 80 c5 01 8b 03 b3 84 03 36 0b 94 66 c9 4c 58 64 58 1c b0 38 20 1c b0 40 c9 12 04 8b 03 16 07 66 15 07 2c 50 9a 55 d3 61 11 63 71 c0 e2 80 05 4a 96 0c 58 1c b0 38 30 ab 38 60 81 d2 ac 9a 0e 8b 18 8b 03 16 07 2c 50 b2 64 c0 e2 80 c5 81 59 c5 01 0b 94 66 d5 74 58 c4 58 1c b0
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR%%gwsRGB IDATx^}|\W7}F#zo[l'qzBB.m,/--@BB I{UH)w,KOH=7w=46fLXdX8 @f,PUacqJX808`,PdYftXX
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 02 39 8d fd 7c 14 62 62 a8 63 07 da e8 17 4b 44 50 3c ef 2a 29 29 50 61 6f c3 64 ca 68 43 aa 68 58 16 a8 60 c3 88 68 40 d4 14 23 c1 66 29 a9 89 0f 77 22 1e 19 40 22 d6 2f ce 63 95 c1 9e 9d af a5 84 5e c9 be b9 1c 2e 3e 87 bb 73 d5 f2 bf 13 3f d6 69 03 25 26 49 86 ba d0 ba e3 76 84 fb 0f 65 b4 24 f2 9b 1a 47 ed 9a 7f 84 27 50 3d 9a 57 63 98 3b e1 be 83 e8 d8 f3 27 84 83 47 0d 53 c7 d0 f2 d2 49 78 72 ab 50 29 25 28 cb 8d d6 33 a7 b0 81 30 49 b7 73 1b 5a b6 ff 56 c9 47 06 8c f4 98 06 ff 0c 5f 52 49 c3 35 28 5b fc 66 05 2c e3 ca a2 c4 7f 97 8c 21 dc 7f 44 0a c1 87 bb f7 60 24 3a 90 49 ee 9d c8 b1 2d b9 59 25 4b 50 54 7b 99 68 6a 2e 1f bb 06 b8 90 4e 32 1d 84 32 70 0a ef f6 2a 01 51 f6 63 e7 1e 28 d9 9d 08 f5 ee c3 d1 4d 3f 44 a0 6c a5 01 4a 53 e4 08 89 d6 61
                                                                                                                                                                                                                                    Data Ascii: 9|bbcKDP<*))PaodhChX`h@#f)w"@"/c^.>s?i%&Ive$G'P=Wc;'GSIxrP)%(30IsZVG_RI5([f,!D`$:I-Y%KPT{hj.N22p*Qc(M?DlJSa
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 9d 62 dd 5a 4e dc 83 d3 07 ee 90 8d 4b 5d 92 7f bc 5f 9e 81 84 21 37 47 42 6a 19 0a 2b ae 47 76 e9 25 88 4b 62 08 e4 43 98 a1 c6 e4 20 06 bb aa d0 51 ff a8 f0 66 dc 84 99 45 17 c0 e3 23 81 68 4c 70 b4 cd 1e 2d 6c b2 b3 f4 36 c0 24 40 c4 b0 c7 8b 70 68 04 13 23 3d 18 1f 6e 96 f1 24 d8 0f f5 56 8b 5b 3f 1d 22 57 c7 c5 aa 37 44 38 8c 50 68 4a 74 57 e5 e7 7e 1c 25 1b de 25 9c c3 ec 4c 8c 15 14 e7 0b e9 4c 00 49 1e ae ee 01 1c 7d f2 4b c2 df 11 b0 4b d6 bd 0d 79 cb af 82 2f 21 53 c2 b4 da 7d 3f 44 fd a1 5f 22 18 9c 40 70 6a 5c e6 43 36 93 c3 89 70 28 20 1e 1d 89 f1 c4 8c d5 c8 2e dc 8e cc a2 ed f0 c6 31 5b 64 e6 82 ec 3c b8 68 de d2 dc 90 8e 7f 19 1b 6a c3 a9 dd df 45 67 c3 e3 2a 6c a3 61 09 4f a3 6c d3 2d 58 b5 ed a3 da 93 30 78 4f cb 35 9c 89 e8 6a 78 08 fb
                                                                                                                                                                                                                                    Data Ascii: bZNK]_!7GBj+Gv%KbC QfE#hLp-l6$@ph#=n$V[?"W7D8PhJtW~%%LLI}KKy/!S}?D_"@pj\C6p( .1[d<hjEg*laOl-X0xO5jx
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC149INData Raw: a4 b9 51 85 00 02 26 01 42 c9 04 4b 5b 04 10 d0 04 08 25 cd 8d 2a 04 10 30 09 10 4a 26 58 da 22 80 80 26 40 28 69 6e 54 21 80 80 49 80 50 32 c1 d2 16 01 04 34 01 42 49 73 a3 0a 01 04 4c 02 84 92 09 96 b6 08 20 a0 09 10 4a 9a 1b 55 08 20 60 12 20 94 4c b0 b4 45 00 01 4d 80 50 d2 dc a8 42 00 01 93 00 a1 64 82 a5 2d 02 08 68 02 84 92 e6 46 15 02 08 98 04 08 25 13 2c 6d 11 40 40 13 f8 05 a5 9c 1f ae 58 8c 09 79 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                    Data Ascii: Q&BK[%*0J&X"&@(inT!IP24BIsL JU ` LEMPBd-hF%,m@@XyIENDB`


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    117192.168.2.449870154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC423OUTGET /upload/image/20220719/1658225100.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 10:05:00 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d681cc-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    118192.168.2.449872154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC661OUTGET /upload/image/20220719/1658230256.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:30:56 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d695f0-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    119192.168.2.449873154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC661OUTGET /upload/image/20220719/1658230342.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:32:22 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d69646-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    120192.168.2.449874154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:55 UTC661OUTGET /upload/image/20220719/1658230534.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:35:34 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d69706-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    121192.168.2.449871154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC661OUTGET /upload/image/20220719/1658230637.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:37:17 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d6976d-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    122192.168.2.449875154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC661OUTGET /upload/image/20220719/1658230714.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:38:34 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d697ba-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    123192.168.2.449865154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC423OUTGET /upload/image/20220719/1658225230.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 10:07:10 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d6824e-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    124192.168.2.449876154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC661OUTGET /upload/image/20220719/1658230760.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:39:20 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d697e8-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:56 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    125192.168.2.449877154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC418OUTGET /static/index/images/bg_hd_h.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 2841
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 09:05:53 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d673f1-b19"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC2841INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 38 00 00 01 00 08 06 00 00 00 27 56 6a aa 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR8'VjKiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    126192.168.2.449878154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC417OUTGET /static/index/images/hov_bg.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 1336
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 09:09:27 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d674c7-538"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC1336INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e5 00 00 00 87 08 06 00 00 00 e9 f5 9e 47 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRGtEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    127192.168.2.449879154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC412OUTGET /index/index/captcha2.html HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/png; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 462
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-Powered-By: PHP/5.4.41
                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC462INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 2b 04 03 00 00 00 41 50 51 b8 00 00 00 1b 50 4c 54 45 f3 fb fe 02 85 1d 7a c0 8d 20 93 39 3e a2 55 98 ce a9 b6 dd c5 5c b1 71 d4 ec e1 97 f6 74 17 00 00 01 6e 49 44 41 54 48 89 ed 93 3b 4f c3 30 14 85 d3 67 3a 72 ea b6 61 4c 85 10 6b 83 aa 8a 11 57 08 56 52 24 ba 26 82 8a b5 81 85 31 55 0b fd db b8 8e 93 d8 89 0b 79 48 4c 3d 4b 7c ed fb 5d df 87 63 18 27 a9 7a aa c1 ee 50 03 0e 10 56 87 5d 78 55 d1 a5 e1 e3 b1 22 bb 87 dd 80 cd 97 ab 45 d9 20 01 46 2d ac f9 92 8a 6f 71 b9 c0 1e b7 7c e9 94 84 df 58 c1 b8 c6 44 c0 76 19 d6 64 05 13 10 9c 71 eb e1 dd 93 0f 7b 7f c0 0e 2b 98 b0 c4 cf b9 b5 5a 84 f2 e1 f6 fe 77 d8 07 d9 c3 04 46 07 a3 0b f5 b1 50 7c 6a a1 0b 4c f9 54 3a c0 1c 9e e8 72 13 ca
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRx+APQPLTEz 9>U\qtnIDATH;O0g:raLkWVR$&1UyHL=K|]c'zPV]xU"E F-oq|XDvdq{+ZwFP|jLT:r


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    128192.168.2.449883154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC423OUTGET /upload/image/20220719/1658225339.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 10:08:59 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d682bb-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    129192.168.2.449882154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC642OUTGET / HTTP/1.1
                                                                                                                                                                                                                                    Host: www.bbvip8696bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC207INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:33 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    X-Powered-By: PHP/5.4.41
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16177INData Raw: 35 30 37 33 0d 0a ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 32 32 29 20 2d 2d 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 62 65 74 33 36 35 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 6e 64 65 72 65 72
                                                                                                                                                                                                                                    Data Ascii: 5073<!DOCTYPE html>... saved from url=(0022) --><html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <title>bet365</title> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="renderer
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC4431INData Raw: 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 33 2e e8 b5 84 e9 87 91 e8 b6 b3 e5 a4 9f e5 ae 89 e5 85 a8 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 34 2e e5 8f 96 e6 ac be e8 b6 b3 e5 a4 9f e8 87 aa e7 94 b1 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 35 2e e6 b4 bb e5 8a a8 e8 b6 b3 e5 a4 9f e7 bb 99 e5 8a 9b 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: /td> <td>3.</td> <td>4.</td> <td>5.</td> </tr> <tr>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    130192.168.2.449880154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC423OUTGET /upload/image/20220719/1658229451.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:17:31 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d692cb-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    131192.168.2.449885154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC661OUTGET /upload/image/20220719/1658230884.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:41:24 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d69864-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    132192.168.2.449887154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC661OUTGET /upload/image/20220719/1658230996.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:43:16 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d698d4-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    133192.168.2.449888154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC661OUTGET /upload/image/20220719/1658231066.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:44:26 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d6991a-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    134192.168.2.449886154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC661OUTGET /upload/image/20220719/1658231204.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:46:44 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d699a4-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    135192.168.2.449884154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC661OUTGET /upload/image/20220719/1658231480.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:51:20 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d69ab8-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    136192.168.2.449881154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC574OUTGET /static/index/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.bbvip8696bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.bbvip8696bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:33 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Content-Length: 30946
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Aug 2023 06:55:52 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "64e30a78-78e2"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16133INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 27 29 3b 73 72 63 3a 75 72 6c 28 27 66
                                                                                                                                                                                                                                    Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('fontawesome-webfont.eot?v=4.7.0');src:url('f
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC14813INData Raw: 74 3a 22 5c 66 31 36 38 22 7d 2e 66 61 2d 78 69 6e 67 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 39 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 61 22 7d 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 62 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 63 22 7d 2e 66 61 2d 69 6e 73 74 61 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 64 22 7d 2e 66 61 2d 66 6c 69 63 6b 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 65 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                                    Data Ascii: t:"\f168"}.fa-xing-square:before{content:"\f169"}.fa-youtube-play:before{content:"\f16a"}.fa-dropbox:before{content:"\f16b"}.fa-stack-overflow:before{content:"\f16c"}.fa-instagram:before{content:"\f16d"}.fa-flickr:before{content:"\f16e"}.fa-adn:before{con


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    137192.168.2.449889154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC423OUTGET /upload/image/20220719/1658225425.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 10:10:25 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d68311-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    138192.168.2.449890154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:57 UTC661OUTGET /upload/image/20220719/1658231541.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.yh69098bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:52:21 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d69af5-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    139192.168.2.449891154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC423OUTGET /upload/image/20220719/1658229319.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:15:19 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d69247-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    140192.168.2.449892154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC423OUTGET /upload/image/20220719/1658229562.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:19:22 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d6933a-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    141192.168.2.449895154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC569OUTGET /static/index/css/animate.min.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.bbvip8696bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.bbvip8696bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:34 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Content-Length: 52789
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Aug 2023 06:55:52 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "64e30a78-ce35"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16133INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 33 2e 35 2e 31 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 20 2a 2f 0a 0a 2e 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e
                                                                                                                                                                                                                                    Data Ascii: @charset "UTF-8";/*! * animate.css -http://daneden.me/animate * Version - 3.5.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2016 Daniel Eden */.animated{-webkit-animation-duration:1s;animation-duration
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 25 2c 35 35 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 33 2c 2e 33 2c 2e 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 33 2c 2e 33 2c 2e 33 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 4f 75 74 7b 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39 29 7d 35 30
                                                                                                                                                                                                                                    Data Ascii: %,55%{opacity:1;-webkit-transform:scale3d(1.1,1.1,1.1);transform:scale3d(1.1,1.1,1.1)}to{opacity:0;-webkit-transform:scale3d(.3,.3,.3);transform:scale3d(.3,.3,.3)}}@keyframes bounceOut{20%{-webkit-transform:scale3d(.9,.9,.9);transform:scale3d(.9,.9,.9)}50
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 49 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 32 30 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 32 30 30 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 7d 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79
                                                                                                                                                                                                                                    Data Ascii: ng-function:ease-in}@-webkit-keyframes rotateIn{0%{transform-origin:center;-webkit-transform:rotate(-200deg);transform:rotate(-200deg);opacity:0}0%,to{-webkit-transform-origin:center}to{transform-origin:center;-webkit-transform:none;transform:none;opacity
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC3888INData Raw: 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 31 2c 2e 31 2c 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 30 30 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 31 2c 2e 31 2c 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 30 30 30 70 78 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 20 62 6f 74 74 6f 6d 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 20 62 6f 74 74 6f 6d 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 37 35 2c 2e 38 38 35 2c 2e 33 32 2c 31 29 3b 61 6e 69 6d 61 74 69
                                                                                                                                                                                                                                    Data Ascii: -webkit-transform:scale3d(.1,.1,.1) translate3d(0,-2000px,0);transform:scale3d(.1,.1,.1) translate3d(0,-2000px,0);-webkit-transform-origin:center bottom;transform-origin:center bottom;-webkit-animation-timing-function:cubic-bezier(.175,.885,.32,1);animati


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    142192.168.2.449896154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC563OUTGET /static/index/css/reset.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.bbvip8696bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.bbvip8696bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:34 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Content-Length: 1701
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Aug 2023 06:55:52 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "64e30a78-6a5"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC1701INData Raw: 2e 74 61 62 63 65 6c 6c 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 7d 68 74 6d 6c 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4d 69 63 72 6f 73 6f 66 74 20 59 61 68 65 69 22 2c 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 20 47 42 22 2c 22 53 69 6d 73 75 6e 2c 73 61 6e 73 2d 73 65 6c 66 22 7d 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 6f 64 65 2c 64 64 2c 64 69 76 2c 64 6c 2c 64 74 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 69 6e 70 75 74 2c 6c 65 67 65 6e 64
                                                                                                                                                                                                                                    Data Ascii: .tabcell{display:table-cell;}html{color:#000;background:#FFF;font-size:14px;font-weight:400;line-height:24px;font-family:"Microsoft Yahei","Hiragino Sans GB","Simsun,sans-self"}blockquote,body,code,dd,div,dl,dt,fieldset,form,h1,h2,h3,h4,h5,h6,input,legend


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    143192.168.2.449897154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC564OUTGET /static/index/css/global.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.bbvip8696bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.bbvip8696bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:34 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Content-Length: 7776
                                                                                                                                                                                                                                    Last-Modified: Tue, 23 Jan 2024 10:08:02 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "65af9002-1e60"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC7776INData Raw: ef bb bf 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 7d 0a 62 6f 64 79 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 67 2e 6a 70 67 29 20 72 65 70 65 61 74 2d 79 20 63 65 6e 74 65 72 20 74 6f 70 3b 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 63 62 67 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 74 6f 70 3b 0a 7d 0a 2e 68 65 61 64 7b 0a 20 20 68 65 69 67 68 74 3a 38 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 36 37 34 61 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 34 61 33 38 35 3b 0a 7d 0a 2e 69 6e 6e 65 72 7b 0a 20 20
                                                                                                                                                                                                                                    Data Ascii: a{text-decoration:none;}body{ background: url(../images/bg.jpg) repeat-y center top;}.content{ background: url(../images/cbg.png) no-repeat center top;}.head{ height:85px; background:#00674a; border-bottom:1px solid #44a385;}.inner{


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    144192.168.2.449894154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC563OUTGET /static/index/css/index.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.bbvip8696bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.bbvip8696bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:34 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Content-Length: 1095
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Aug 2023 06:55:52 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "64e30a78-447"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC1095INData Raw: 20 2e 6c 61 79 65 72 62 78 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 3b 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 35 30 3b 0d 0a 7d 0d 0a 2e 6c 61 79 65 72 62 78 69 6e 7b 0d 0a 20 20 77 69 64 74 68 3a 38 30 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 30 33 30 33 30 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 61 63 33 35 32 3b 0d 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 34 30 30 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 2e 6c 61 79 65 72 74 6f 75 7b 0d 0a 20 20 68 65 69 67 68 74 3a 34 30 70 78 3b 0d
                                                                                                                                                                                                                                    Data Ascii: .layerbx{ background:rgba(0,0,0,0.6); z-index:50;}.layerbxin{ width:800px; margin:0 auto; background: #303030; border:1px solid #eac352; min-height:400px; border-radius: 6px; overflow:hidden;}.layertou{ height:40px;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    145192.168.2.449900154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC423OUTGET /upload/image/20220719/1658229501.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:18:21 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d692fd-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    146192.168.2.449898154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC423OUTGET /upload/image/20220719/1658229923.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:25:23 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d694a3-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    147192.168.2.449899154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC553OUTGET /static/common/js/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.bbvip8696bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.bbvip8696bt.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:34 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Content-Length: 89478
                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Nov 2022 08:03:29 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: "636b5ed1-15d86"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16118INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26 26 61 3d 3d 3d 65 29 7b 69 5b 68 5d 3d 5b 6b 2c 73 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d
                                                                                                                                                                                                                                    Data Ascii: m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&&a===e){i[h]=[k,s,d];break}}else if(p&&(d=
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56
                                                                                                                                                                                                                                    Data Ascii: function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65
                                                                                                                                                                                                                                    Data Ascii: ction(e){return e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 72 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 72 74 2e 76 61 6c 75 65 3b 76 61 72 20 70 74 2c 64 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 2c 53 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 68 69 73 2c 65 29
                                                                                                                                                                                                                                    Data Ascii: createElement("input")).value="t",rt.type="radio",y.radioValue="t"===rt.value;var pt,dt=S.expr.attrHandle;S.fn.extend({attr:function(e,t){return $(this,S.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){S.removeAttr(this,e)
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC7824INData Raw: 31 32 32 33 3a 32 30 34 7d 2c 7a 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 79 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 79 2e 63 6f 72 73 7c 7c 7a 74 26 26 21 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65
                                                                                                                                                                                                                                    Data Ascii: 1223:204},zt=S.ajaxSettings.xhr();y.cors=!!zt&&"withCredentials"in zt,y.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(y.cors||zt&&!i.crossDomain)return{send:function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFie


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                    148192.168.2.44990113.107.246.45443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:33:58 GMT
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                                                    ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                                                    x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                    x-azure-ref: 20241006T133358Z-1657d5bbd482krtfgrg72dfbtn00000001w0000000003ghq
                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    149192.168.2.449893154.12.34.1764431364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-06 13:33:58 UTC423OUTGET /upload/image/20220719/1658229735.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.yh69098bt.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=m6j450s2s30vog1er2t8qij3t0
                                                                                                                                                                                                                                    2024-10-06 13:33:59 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 13:26:35 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 84927
                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Jul 2022 11:22:15 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "62d693e7-14bbf"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-06 13:33:59 UTC16154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 01 90 08 06 00 00 00 84 4a e6 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 93 5c d7 75 26 f8 bd 25 f7 7d a9 0d 3b 57 50 a2 48 4a 6d 59 1a bb bb 63 7a 3a 62 62 66 22 e6 4f 4e 4c 8f 7b 1c 33 9e 6e d9 b2 6c 59 b6 16 92 22 40 80 c4 0e 14 0a 55 40 ed fb 9a 95 eb db 27 be 73 f3 55 15 40 10 c8 ac 04 48 4a bc cf 91 06 04 be 97 f9 ee 79 f7 9d ef ac df 31 a2 e0 20 82 3e b4 04 b4 04 b4 04 b4 04 b4 04 06 95 80 61 03 46 ee e8 6c 43 03 c9 a0 92 d3 e7 69 09 68 09 68 09 68 09 88 04 34 90 e8 8d a0 25 a0 25 a0 25 a0 25 30 92 04 34 90 8c 24 3e 7d b1 96 80 96 80 96 80 96 80 06 12 bd 07 b4 04 b4 04 b4 04 b4 04 46 92 80 06 92 91 c4 a7 2f d6 12 d0 12 d0 12 d0 12 d0 40 a2 f7 80
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJsRGB IDATx^\u&%};WPHJmYcz:bbf"ONL{3nlY"@U@'sU@HJy1 >aFlCihhh4%%%%04$>}F/@
                                                                                                                                                                                                                                    2024-10-06 13:33:59 UTC16384INData Raw: 1d 5a ef 12 ee 72 5a 88 7a 0f 91 0c af 61 3c f7 09 d2 f6 ce 4b df db 93 27 50 dc 73 4b 75 5c 7b f0 26 0e ba 6f 22 9d 3b 2f 04 a1 a4 9e 21 97 19 cb 58 d3 e6 1c 2a a9 df a3 94 bc 3e 70 68 86 bf c1 be 8b cd dd 1c 3e bd 75 09 6b 7b 97 60 a5 ce ca 77 2b ef b1 2a dc 64 42 d1 93 4e f5 49 37 7d f8 2e 87 4e dd 45 26 fa 2d d2 b8 8d 84 b9 ff d2 59 21 f1 7a 42 56 6d f5 6c 4c 3f a9 e3 c1 d2 3b d8 69 bd 8b fa 18 c7 07 d7 31 3e 96 47 b5 14 a8 f1 be 49 47 0c 10 ce 6e 0f 83 2e a2 a0 8b 30 ec 4a 18 32 92 3f 5d 29 96 20 88 18 e8 ca f4 44 d2 bc b7 c3 9f c1 c3 bb 88 ac 09 45 29 94 88 4b 7f 55 1f 09 43 66 ca 23 e1 3a f6 e1 75 66 91 f4 7e 8d 64 f4 05 6c 6c f6 59 86 07 7b 3c 9c 4f bf b1 93 c7 ed 39 02 c9 1b 48 64 2e 48 05 1a 81 24 2e 92 89 1b 2d 09 6a 7f d2 95 5b 1a 48 4e 0f 24
                                                                                                                                                                                                                                    Data Ascii: ZrZza<K'PsKu\{&o";/!X*>ph>uk{`w+*dBNI7}.NE&-Y!zBVmlL?;i1>GIGn.0J2?]) DE)KUCf#:uf~dllY{<O9Hd.H$.-j[HN$
                                                                                                                                                                                                                                    2024-10-06 13:33:59 UTC16384INData Raw: a7 e9 b6 32 58 ab ad 85 c2 79 67 f0 77 cc 8b f8 24 bf dd c9 74 24 d0 fe b6 94 66 e7 ee bf a7 c7 03 c4 34 b6 f0 55 1b 5c 23 d6 c6 c1 e1 a7 4d 3e 24 e2 21 22 ae 58 27 2e 4c 13 64 a2 6d 3b bb f2 d6 6d 15 4a 39 3c a2 c0 aa c6 8e 91 a2 50 38 a5 99 d0 08 ee 51 10 16 7e 8f 13 12 fc d2 0d 91 05 1b 69 d7 c4 50 28 0a 7a a3 0b 5f 75 c3 d3 2f 08 36 7a d0 f5 f6 bc 07 5b f0 92 bf ff 8e 13 6d a4 03 a0 01 09 5f ae 7c a2 fb c7 e8 e2 d8 b2 63 67 54 70 e4 fe 5a b4 54 d5 4a 02 be e7 23 47 d5 38 1a ae e9 61 2a d5 32 6a 4c 8f dc b2 b5 e0 cf 92 e3 2f 2a 13 91 18 26 99 05 d1 a3 9c 06 6b a9 bc a8 43 a8 b2 9d 5f f8 c8 d6 24 36 3b 43 cd 7d 17 22 d2 11 ea 6b 10 18 08 06 87 8d 20 39 32 fd 82 cd 3f 7f 84 13 ed 74 47 a8 25 6f a2 44 fb a1 a2 77 02 8b 20 83 c2 3d 93 19 51 4f 1b 5b 78 cd
                                                                                                                                                                                                                                    Data Ascii: 2Xygw$t$f4U\#M>$!"X'.Ldm;mJ9<P8Q~iP(z_u/6z[m_|cgTpZTJ#G8a*2jL/*&kC_$6;C}"k 92?tG%oDw =QO[x
                                                                                                                                                                                                                                    2024-10-06 13:33:59 UTC16384INData Raw: 86 48 c2 6f b9 fc fa 75 b7 c4 58 e0 3b bf 75 f9 b5 6b be f7 c1 de 53 a5 10 b2 5a 08 14 a3 67 d5 11 0d f1 03 b8 c6 9a 3d 17 dd d2 8d 9f 09 6e 24 73 c5 a0 11 d5 03 8f 22 af 73 e9 95 ff cd 4d 9e fa 9a d8 50 ce 35 54 d8 87 94 51 03 16 ad 95 8c b8 51 5c 12 6b aa 44 87 79 ad a4 e7 66 10 13 75 a4 59 d1 cf 27 17 d8 3f f3 a6 3c dd 72 24 61 93 ef 57 33 d9 6f 9f ed b7 77 f7 af bd 90 39 11 34 50 50 5f bc f6 13 b7 81 34 bc 9f 38 1a 32 72 b2 b5 ec c8 9c 69 63 9d ff ae a4 5f 4c 75 d8 7a 3f 90 ae b9 7b e5 47 ca 60 a9 d5 b5 d4 82 77 39 36 a3 86 53 a8 07 da 3a fd dc 5f 1a 69 04 51 4d 75 bf ef ae 5d 28 b4 63 e4 71 61 49 0d a4 2b 08 51 ae d8 6c 7a c6 24 90 41 e3 c4 35 f6 18 58 75 d4 c8 30 b0 15 51 c1 4e 6b 7e 51 2f 0a 14 47 3d bb 87 dd a3 47 78 fd d3 e7 48 a2 41 69 34 75 0e
                                                                                                                                                                                                                                    Data Ascii: HouX;ukSZg=n$s"sMP5TQQ\kDyfuY'?<r$aW3ow94PP_482ric_Luz?{G`w96S:_iQMu](cqaI+Qlz$A5Xu0QNk~Q/G=GxHAi4u
                                                                                                                                                                                                                                    2024-10-06 13:33:59 UTC16384INData Raw: 83 68 ab f6 c9 d6 da 35 9d 6f ba e5 d9 ff ac d5 b0 e8 d1 04 3f 4f 08 46 e3 19 90 11 21 7a 2a 61 d6 c3 5d 39 10 fa 72 a8 3d e1 6c 24 31 22 e2 cd b0 60 bd 22 89 45 17 9a 74 24 f5 a0 2e ff bb a6 b4 1e 6c 2a c8 c1 89 ca 89 ac 7c ec f5 0c 39 11 97 e6 f1 ac e0 79 1b 9c 7a 51 8e 52 82 ab 5b b3 ea 29 a2 47 08 c7 8a 03 d4 48 0c 35 d6 c6 68 ed 09 e6 95 73 83 5c d9 a3 94 a9 38 7b cd 1b 19 61 7e 39 29 c1 e7 10 9d 52 c0 82 e4 12 59 dc 63 e7 48 20 a7 f1 c0 c1 03 69 36 02 8e 11 f6 29 6c 7c 44 9b 94 a8 9e e8 9a e8 0a fa ea f0 d4 d7 6c ec fc 0f b5 e9 8f c5 6c 58 d7 81 5b 9b c3 11 bd 2b 0f ef 82 66 21 9a 3d da d7 82 fa ef 7c 78 93 43 48 30 7f 4c 86 9b 87 3c f5 d4 5f 89 a9 45 24 54 d9 33 51 0f 22 09 1b 11 38 82 e2 fa ea 75 19 16 a2 34 36 75 24 ce c6 e6 50 d3 1f 91 6a ff a4
                                                                                                                                                                                                                                    Data Ascii: h5o?OF!z*a]9r=l$1"`"Et$.l*|9yzQR[)GH5hs\8{a~9)RYcH i6)l|DllX[+f!=|xCH0L<_E$T3Q"8u46u$Pj
                                                                                                                                                                                                                                    2024-10-06 13:33:59 UTC3237INData Raw: 27 4f 8e ba 3e 91 7f 97 5a 72 32 7a c1 75 17 69 1a af 16 8f 9a 97 4e 03 ca 22 18 1c 4d 21 1b 99 7f 2d 49 02 85 c4 f0 19 c0 62 69 1f ca c3 23 9b 41 1d 28 29 39 8f 4d 71 c8 2c 52 3d a8 5e 26 ae ab 26 70 16 06 56 2d fd 75 73 fa e2 2f 3a d7 9e ca ad 23 4b c3 32 dc 5b f7 1f 6f ee 3c fc 42 56 b2 cc 23 92 f5 0d c9 de fd 5a 07 cf 2c 80 fa 81 5d 8a 13 ca f0 56 87 b6 52 e4 32 d7 98 92 c0 8e 0d 65 77 e5 63 a5 94 a2 47 66 e5 2e f3 b0 dd 79 75 0d 3e 0a 0e 3e 55 2e df 3c 55 f1 c2 a6 b6 f7 ae eb 11 c0 77 3f d6 a3 44 ef 7d a6 a3 35 39 83 41 47 7b f3 7f de 80 52 06 ca 32 d0 96 23 1b 3b c8 48 a6 97 de 75 9e 8e 59 eb 9f 5e 00 6f 05 f3 a5 41 de 12 92 d1 3d ea bf 8f ae 57 2a b5 1f f2 46 db 94 7e 4c 2b 9a 84 5b ae 9f d6 45 b7 56 48 b2 3d bd 24 a2 cf 57 fe 9a 47 f0 e9 1b 48 cb
                                                                                                                                                                                                                                    Data Ascii: 'O>Zr2zuiN"M!-Ibi#A()9Mq,R=^&&pV-us/:#K2[o<BV#Z,]VR2ewcGf.yu>>U.<Uw?D}59AG{R2#;HuY^oA=W*F~L+[EVH=$WGH


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:09:32:59
                                                                                                                                                                                                                                    Start date:06/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:09:33:02
                                                                                                                                                                                                                                    Start date:06/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2020,i,1602788011194663074,3566309890763179083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                    Start time:09:33:04
                                                                                                                                                                                                                                    Start date:06/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bbvip666bet.com/"
                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    No disassembly